WO2023169127A1 - Procédé de communication, dispositif terminal et appareil d'informations - Google Patents

Procédé de communication, dispositif terminal et appareil d'informations Download PDF

Info

Publication number
WO2023169127A1
WO2023169127A1 PCT/CN2023/075097 CN2023075097W WO2023169127A1 WO 2023169127 A1 WO2023169127 A1 WO 2023169127A1 CN 2023075097 W CN2023075097 W CN 2023075097W WO 2023169127 A1 WO2023169127 A1 WO 2023169127A1
Authority
WO
WIPO (PCT)
Prior art keywords
blockchain
terminal device
configuration
data
network element
Prior art date
Application number
PCT/CN2023/075097
Other languages
English (en)
Chinese (zh)
Inventor
王东晖
刘斐
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2023169127A1 publication Critical patent/WO2023169127A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Definitions

  • the embodiments of the present application relate to the field of communication, and more specifically, to a communication method, terminal equipment, and communication device.
  • Blockchain technology is a distributed ledger that combines cryptography, peer-to-peer (P2P) networks, distributed databases and other technologies.
  • P2P peer-to-peer
  • blockchain technology transforms the traditional authority center and centralized trust into group consensus and decentralized trust, and builds an untamperable distributed ledger guaranteed by cryptography technology. , and further provide smart contract automation to execute digital transactions.
  • Blockchain technology has essentially changed the trust logic of human society. Applying blockchain to the sixth generation (6th generation, 6G) mobile communication system can enhance the security and trustworthiness of 6G.
  • 6G sixth generation
  • Blockchain can be used as a unified trusted platform to realize the tracing of historical events and automated network management. For example, in a scenario where blockchain and 6G systems are integrated, if the terminal device can access the blockchain, the blockchain can provide information related to the terminal device (such as the itinerary during the epidemic) to the terminal device. .
  • Embodiments of this application provide a communication method that supports terminal devices in the communication system to access the blockchain, so as to help operators create a secure and tamper-proof data sharing platform for terminal devices through the blockchain.
  • the first aspect provides a communication method, which can be executed by a terminal device, or can also be executed by a component (such as a chip or circuit) of the terminal device. There is no limitation on this. For the convenience of description, the method is described as being executed by the terminal in the following. Device execution is used as an example for explanation.
  • the method is applied to a communication system including at least one blockchain.
  • the method includes: a terminal device generates a first request, the first request is used to request access to the first blockchain, and the first request includes the first block. chain information; the terminal device sends the first request to the first network element.
  • Blockchain is used to facilitate the integration of the communication system including the terminal device and the first network element with the blockchain, and the terminal device accesses the blockchain from Operators can use blockchain to create a secure and tamper-proof data sharing platform for terminal devices.
  • the first request further includes at least one of the following information: a transaction identifier, a block identifier, or an account identifier.
  • the above-mentioned first request may also include more information in order to more accurately determine the object that needs to be accessed, for example, by carrying the identifier of the transaction in the first request, so that the first network element can determine that the terminal device needs Access this transaction.
  • the subscription data of the terminal device includes at least one of the following information: information indicating that the terminal device has access rights to a transaction set, information indicating that the terminal device has The information of the block set of access rights, or the information of the account set indicating that the terminal device has access rights; or, the method further includes: the terminal device receives a first message, the first message includes at least one of the following information Item: information indicating the transaction set accessed by the terminal device, information indicating the block set accessed by the terminal device, or information indicating the account set accessed by the terminal device.
  • the transaction and block information that can be accessed can be saved in the operator as contract data, or the transaction and block information that the terminal device can access can be obtained from other devices. in order to improve the accuracy of the judgment when the first network element subsequently judges whether the terminal device has the authority to access certain transactions and blocks.
  • the subscription data of the terminal device includes information indicating a blockchain set to which the terminal device has access rights; or, the method further includes: the terminal device receives The first message includes information indicating a block chain set accessed by the terminal, wherein the first blockchain belongs to the block chain set.
  • the information of the blockchain that can be accessed can be saved in the operator as contract data, or the information of the blockchain that the terminal device can access is learned from other devices. This is to facilitate the first network element to improve the accuracy of its judgment when subsequently judging whether the terminal device has the authority to access certain blockchains.
  • the method further includes: the terminal device receiving a first authentication message from the first network element or the first blockchain, the first authentication message being To authenticate the terminal device; the terminal device sends a second authentication message in response to the first authentication message to the first network element or the first blockchain; the terminal device receives a message from the first network element or the first blockchain Authentication indication information of the first blockchain, the authentication indication information is used to indicate whether the terminal device is successfully authenticated.
  • the terminal device can be authenticated to improve the security of the access process.
  • the method when the authentication indication information indicates that the terminal device is successfully authenticated, the method further includes: the terminal device sending an access data request to the first blockchain. , the access data request is used to request to obtain the first data on the first blockchain; the terminal device receives the first data from the first blockchain; or the terminal device sends a request to the first blockchain Send an access data request, the access data request is used to request to send second data to the first blockchain, and the access data request includes the second data.
  • the terminal device when the terminal device is successfully authenticated (for example, the terminal device can access the first blockchain), the terminal device can perform at least one of the following operations with the first blockchain: read (e.g., data uploading), writing (e.g., data acquisition), or calling smart contract operations so that the first blockchain can provide data to terminal devices. and terminal equipment reporting data.
  • read e.g., data uploading
  • writing e.g., data acquisition
  • calling smart contract operations so that the first blockchain can provide data to terminal devices. and terminal equipment reporting data.
  • the method further includes: the terminal device receiving a first notification message from the first network element, the first notification message being used to notify the revocation of access to the terminal device The authority of this first blockchain.
  • a notification message may be used to notify the terminal device that it no longer has the authority to access the first blockchain, so as to avoid continuing to access the first blockchain when the terminal device cannot access the first blockchain.
  • the method further includes: the terminal device receiving a first configuration message from the first network element, the first configuration message including at least one of the following information : The identifier corresponding to the first configuration, the identifier of the blockchain corresponding to the first configuration, the identifier of the terminal device, the address of the blockchain corresponding to the first configuration, the format of the third data, or the format of the third data Type; the first configuration includes configuring the terminal device to send third data to the blockchain, or configuring the terminal device to receive the third data sent by the blockchain.
  • the terminal device can be configured through the first configuration message to facilitate data transmission between the terminal device and the first blockchain.
  • the method further includes: the terminal device receiving the first indication information from the first network element; or, the terminal device sending the first indication information to the first network element.
  • First instruction information wherein the first instruction information is used to indicate any one of the following: an instruction to update the first configuration, an instruction to cancel the first configuration, an instruction to suspend the first configuration, or an instruction to restore the first configuration.
  • the above-mentioned first configuration can be updated, paused, and other operations can be performed through the first instruction information to improve the flexibility of the configuration.
  • the method before receiving the authentication instruction information, the method further includes: the terminal device generates a first transaction according to the first configuration and the third data; the terminal device sends In the first transaction, the authentication indication information is used to indicate whether the terminal device is successfully authenticated; or, the terminal device receives the third data from the first blockchain.
  • the terminal device after receiving the first configuration message, the terminal device can perform data transmission between the first configuration and the first blockchain without waiting for the authentication result, so as to improve the timeliness of data transmission.
  • a communication method is provided.
  • the method can be executed by the first network element, or can also be executed by a component (such as a chip or circuit) of the first network element. This is not limited.
  • the following description takes execution by the first network element as an example.
  • the method is applied to a communication system including at least one blockchain.
  • the method includes: a first network element receives a first request from a terminal device, the first request is used to request access to the first blockchain, and in the first request Including information of the first blockchain; the first network element determines that the terminal device requests access to the first blockchain according to the first request.
  • Blockchain is used to facilitate the integration of communication systems including terminal equipment and the first network element with the blockchain.
  • the terminal equipment accesses the blockchain, so that operators can create secure and tamper-proof data for terminal equipment through the blockchain. Sharing Platform.
  • the method further includes: the first network element sending a query message to the unified data management network element, the query message being used to query the subscription data and/or the terminal device or policy information; the first network element receives the subscription data and/or policy information of the terminal device from the unified data management network element; wherein the subscription data and/or policy information of the terminal device includes an indication that the terminal device has Blockchain collection of access rights Information.
  • the first network element can obtain the contract data of the terminal device or the policy information of the network from the unified data management network element, and determine whether the terminal device has the authority to access the first blockchain based on the obtained information.
  • the first request further includes at least one of the following information: a transaction identifier, a block identifier, or an account identifier.
  • the subscription data of the terminal device includes at least one of the following information: information indicating that the terminal device has access rights to a transaction set, information indicating that the terminal device has Information about the block set of access rights, or information indicating the account set that the terminal device has access rights to.
  • the subscription data of the terminal device includes information indicating a blockchain set to which the terminal device has access rights.
  • the method further includes: the first network element sending a first authentication message to the terminal device, the first authentication message being used to authenticate the terminal device;
  • the first network element receives a second authentication message from the terminal device in response to the first authentication message;
  • the first network element sends authentication indication information to the terminal device, the authentication indication information is used to indicate whether the terminal device is authenticated. success.
  • the terminal device can be authenticated to improve the security of the access process.
  • the method further includes: the first network element sending a first notification message to the terminal device, the first notification message being used to notify the revocation of the terminal device's access to the The permissions of the first blockchain.
  • the terminal device may be notified through a first notification message that it no longer has the authority to access the first blockchain, to avoid continuing to access the first blockchain when the terminal device cannot access the first blockchain.
  • the method further includes: the first network element receiving a first notification message of the first blockchain, the first notification message being used to notify the cancellation of the terminal The device has the authority to access the first blockchain; the first network element determines that the first blockchain has the authority to revoke the terminal device's authority to access the first blockchain.
  • the method further includes: the first network element sending a first configuration message to the terminal device, the first configuration message including at least one of the following information : The identifier corresponding to the first configuration, the identifier of the blockchain corresponding to the first configuration, the identifier of the terminal device, the address of the blockchain corresponding to the first configuration, the format of the third data, or the format of the third data Type; the first configuration includes configuring the terminal device to send third data to the blockchain, or configuring the terminal device to receive the third data sent by the blockchain.
  • the terminal device can be configured through the first configuration message to facilitate data transmission between the terminal device and the first blockchain.
  • the method further includes: the first network element sending first indication information to the terminal device; or, the first network element receiving the first indication information from the terminal device.
  • First indication information the first indication information is used to indicate any one of the following: instructing to update the first configuration, instructing to suspend the first configuration, instructing to cancel the first configuration, or instructing to restore the first configuration.
  • the above-mentioned first configuration can be updated, paused, and other operations can be performed through the first instruction information to improve the flexibility of the configuration.
  • the method further includes: the first network element sending a second configuration message to the access network device, the second configuration message including at least one of the following information: Item: corresponding to the second configuration
  • the third The second configuration includes configuring the access network device to send fourth data to the blockchain, or configuring the access network device to receive the fourth data sent by the blockchain.
  • the access network device can be configured through the second configuration message to facilitate data transmission between the access network device and the first blockchain.
  • the method further includes: the first network element sending second indication information to the access network device; or, the first network element receiving a message from the access network device.
  • the second instruction information of the device is used to indicate any of the following: an instruction to update the second configuration, an instruction to suspend the second configuration, an instruction to cancel the second configuration, or an instruction to restore the second configuration.
  • the above-mentioned second configuration can be updated, paused, and other operations can be performed through the second instruction information to improve the flexibility of the configuration.
  • messages between the first network element and the terminal device are forwarded via the second network element, or the first network element and the second network element are the same One network element, wherein the second network element includes a mobility management function network element AMF or a security anchor function network element SEAF.
  • a communication method is provided.
  • the method can be executed by the access network device, or can also be executed by a component (such as a chip or circuit) of the access network device. This is not limited.
  • a component such as a chip or circuit
  • the following description takes execution by the access network device as an example.
  • the method is applied to a communication system including at least one blockchain.
  • the method includes: the access network device receives a second configuration message from the first network element, the second configuration message includes at least one of the following information: The identifier corresponding to the second configuration, the identifier of the blockchain corresponding to the second configuration, the identifier of the access network device, the address of the blockchain corresponding to the second configuration, the format of the fourth data, or the format of the fourth data Type; the first configuration includes configuring the access network device to send fourth data to the blockchain, or configuring the access network device to receive the fourth data sent by the blockchain.
  • the access network device can be configured through the second configuration message to facilitate data transmission between the access network device and the first blockchain.
  • the method further includes: the access network device receiving second indication information from the first network element; or, the access network device sending a message to the first network element.
  • the network element sends the first instruction information, where the second instruction information is used to indicate any one of the following: an instruction to update the second configuration, an instruction to suspend the second configuration, an instruction to cancel the second configuration, or an instruction to indicate the second configuration. Configuration recovery.
  • the above-mentioned second configuration can be updated, paused, and other operations can be performed through the second instruction information to improve the flexibility of the configuration.
  • the method further includes: the access network device generates a second transaction from the fourth data according to the second configuration; the terminal device sends the second transaction; Alternatively, the access network device receives the fourth data from the first blockchain.
  • a communication method is provided, which method can be executed by the first blockchain, or can also be executed by a component of the first blockchain (such as a chip or circuit). There is no limit to this. For convenience, Description, the following is explained using the execution of the first blockchain as an example.
  • the method is applied to a communication system including at least one blockchain.
  • the method includes: the first blockchain sends a first authentication message to a terminal device, and the first authentication message is used to authenticate the terminal device; the first zone The block chain receives a second authentication message from the terminal device in response to the first authentication message; the first blockchain sends authentication to the terminal device.
  • Indication information the authentication indication information is used to indicate whether the terminal device is successfully authenticated.
  • the terminal device can be authenticated to improve the security of the access process.
  • the method further includes: the first blockchain receiving an access data request from the first network element, the access data request being used to request acquisition of the first area The first data on the blockchain; the first blockchain determines whether the terminal device has the authority to obtain the first data on the first blockchain; or the first blockchain receives the first data from the first network element.
  • Access data request the access data request is used to request to send second data to the first blockchain, and the access data request includes the second data.
  • the method further includes: the first blockchain sends a request to the first blockchain.
  • the first network element sends the first data.
  • the fifth aspect provides a communication method, which can be executed by a terminal device, or can also be executed by a component (such as a chip or circuit) of the terminal device. There is no limitation on this. For the convenience of description, the method will be executed by the terminal in the following. Device execution is used as an example for explanation.
  • the method is applied to a communication system including at least one blockchain.
  • the method includes: a terminal device receiving a first configuration message from a first network element, the first configuration message including at least one of the following information: first configuration The corresponding identifier, the identifier of the blockchain corresponding to the first configuration, the identifier of the terminal device, the address of the blockchain corresponding to the first configuration, the format of the third data, or the type of the third data; the terminal The device determines the first configuration according to the first configuration message, where the first configuration includes configuring the terminal device to send third data to the blockchain, or configuring the terminal device to receive third data sent by the blockchain.
  • the terminal device can be configured through the first configuration message to facilitate data transmission between the terminal device and the first blockchain.
  • the method further includes: the terminal device receiving the first indication information from the first network element; or, the terminal device sending the first indication information to the first network element.
  • First instruction information wherein the first instruction information is used to indicate any one of the following: an instruction to update the first configuration, an instruction to cancel the first configuration, an instruction to suspend the first configuration, or an instruction to restore the first configuration.
  • the above-mentioned first configuration can be updated, paused, and other operations can be performed through the first instruction information to improve the flexibility of the configuration.
  • the method further includes: the terminal device generates a first transaction according to the first configuration and the third data; the terminal device sends the first transaction; or, The terminal device receives the third data from the first blockchain.
  • the method further includes: the terminal device sending a first request to the first network element, the first request being used to request access to the first blockchain, the The first request includes information about the first blockchain.
  • Blockchain is used to facilitate the integration of communication systems including terminal equipment and the first network element with the blockchain.
  • the terminal equipment accesses the blockchain, so that operators can create secure and tamper-proof data for terminal equipment through the blockchain. Sharing Platform.
  • the first request further includes at least one of the following information: a transaction identifier, a block identifier, or an account identifier.
  • the above-mentioned first request may also include more information in order to more accurately determine the object that needs to be accessed, for example, by carrying the identifier of the transaction in the first request, so that the first network element can determine that the terminal device needs Access this transaction.
  • the contract data of the terminal device includes at least one of the following information: information indicating that the terminal device has access rights to a transaction set, information indicating that the terminal device has The information of the block set of access rights, or the information of the account set indicating that the terminal device has access rights; or, the method further includes: the terminal device receives a first message, the first message includes at least one of the following information Item: information indicating the transaction set accessed by the terminal device, information indicating the block set accessed by the terminal device, or information indicating the account set accessed by the terminal device.
  • the transaction and block information that can be accessed can be saved in the operator as contract data, or the transaction and block information that the terminal device can access can be obtained from other devices. in order to improve the accuracy of the judgment when the first network element subsequently judges whether the terminal device has the authority to access certain transactions and blocks.
  • the subscription data of the terminal device includes information indicating a blockchain set to which the terminal device has access rights; or, the method further includes: the terminal device receives The first message includes information indicating a block chain set accessed by the terminal, wherein the first blockchain belongs to the block chain set.
  • the information of the blockchain that can be accessed can be saved in the operator as contract data, or the information of the blockchain that the terminal device can access is learned from other devices. This is to facilitate the first network element to improve the accuracy of its judgment when subsequently judging whether the terminal device has the authority to access certain blockchains.
  • the method further includes: the terminal device receiving a first authentication message from the first network element or the first blockchain, the first authentication message being To authenticate the terminal device; the terminal device sends a second authentication message in response to the first authentication message to the first network element or the first blockchain; the terminal device receives a message from the first network element or the first blockchain Authentication indication information of the first blockchain, the authentication indication information is used to indicate whether the terminal device is successfully authenticated.
  • the terminal device can be authenticated to improve the security of the access process.
  • the method when the authentication indication information indicates that the terminal device is successfully authenticated, the method further includes: the terminal device sends an access data request to the first blockchain. , the access data request is used to request to obtain the first data on the first blockchain; the terminal device receives the first data from the first blockchain; or the terminal device sends a request to the first blockchain Send an access data request, the access data request is used to request to send second data to the first blockchain, and the access data request includes the second data.
  • the terminal device when the terminal device is successfully authenticated (for example, the terminal device can access the first blockchain), the terminal device can perform at least one of the following operations with the first blockchain: read (such as data uploading), writing (such as data acquisition), or calling smart contract operations, so that the first blockchain provides data to the terminal device and the terminal device reports data.
  • read such as data uploading
  • writing such as data acquisition
  • calling smart contract operations so that the first blockchain provides data to the terminal device and the terminal device reports data.
  • the method further includes: the terminal device receiving a first notification message from the first network element, the first notification message being used to notify the revocation of access to the terminal device The first blockchain permission.
  • a notification message may be used to notify the terminal device that it no longer has the authority to access the first blockchain, so as to avoid continuing to access the first blockchain when the terminal device cannot access the first blockchain.
  • a communication method is provided.
  • the method can be executed by the first network element, or can also be executed by a component (such as a chip or circuit) of the first network element. This is not limited.
  • the following description takes execution by the first network element as an example.
  • the method is applied to a communication system including at least one blockchain.
  • the method includes: the first network element generates a first configuration message and/or a second configuration message, and the first configuration message includes at least one of the following information: The identifier corresponding to the first configuration, the identifier of the blockchain corresponding to the first configuration, the identifier of the terminal device, the address of the blockchain corresponding to the first configuration, the format of the third data, or the type of the third data ;
  • the first configuration includes configuring the terminal device to send third data to the blockchain, or configuring the terminal device to receive a third number sent by the blockchain;
  • the second configuration message includes at least one of the following information: The identifier corresponding to the second configuration, the identifier of the blockchain corresponding to the second configuration, the identifier of the access network device, the address of the blockchain corresponding to the second configuration, the format of the fourth data, or the format of the fourth data type;
  • the second configuration includes configuring the access network device to send the fourth data to the blockchain, or con
  • the terminal device can be configured through the first configuration message to facilitate data transmission between the terminal device and the first blockchain, and/or the access network device can be configured through the second configuration message, To facilitate data transmission between the access network equipment and the first blockchain.
  • the method further includes: the first network element sending first indication information to the terminal device; or the first network element receiving the first indication information from the terminal device.
  • First indication information the first indication information is used to indicate any one of the following: instructing to update the first configuration, instructing to suspend the first configuration, instructing to cancel the first configuration, or instructing to restore the first configuration.
  • the above-mentioned first configuration can be updated, paused, and other operations can be performed through the first instruction information to improve the flexibility of the configuration.
  • the method further includes: the first network element sending second indication information to the access network device; or, the first network element receiving a message from the access network device.
  • the second instruction information of the device is used to indicate any of the following: an instruction to update the second configuration, an instruction to suspend the second configuration, an instruction to cancel the second configuration, or an instruction to restore the second configuration.
  • the above-mentioned second configuration can be updated, paused, and other operations can be performed through the second instruction information to improve the flexibility of the configuration.
  • the method further includes: the first network element receives a first request from the terminal device, the first request is used to request access to the first blockchain, and the third A request includes information about the first blockchain.
  • Blockchain is used to facilitate the integration of communication systems including terminal equipment and the first network element with the blockchain.
  • the terminal equipment accesses the blockchain, so that operators can create secure and tamper-proof data for terminal equipment through the blockchain. Sharing Platform.
  • the method further includes: the first network element transmits the data to the unified data
  • the management network element sends a query message, the query message is used to query the subscription data and/or policy information of the terminal device; the first network element receives the subscription data and/or policy of the terminal device from the unified data management network element Information; wherein the subscription data and/or policy information of the terminal device includes information indicating a blockchain set to which the terminal device has access rights.
  • the first network element can obtain the contract data of the terminal device or the policy information of the network from the unified data management network element, and determine whether the terminal device has the authority to access the first blockchain based on the obtained information.
  • the first request further includes at least one of the following information: a transaction identifier, a block identifier, or an account identifier.
  • the contract data of the terminal device includes at least one of the following information: information indicating that the terminal device has access rights to a transaction set, information indicating that the terminal device has Information about the block set of access rights, or information indicating the account set that the terminal device has access rights to.
  • the subscription data of the terminal device includes information indicating a blockchain set to which the terminal device has access rights.
  • the method further includes: the first network element sending a first authentication message to the terminal device, the first authentication message being used to authenticate the terminal device;
  • the first network element receives a second authentication message from the terminal device in response to the first authentication message;
  • the first network element sends authentication indication information to the terminal device, the authentication indication information is used to indicate whether the terminal device is authenticated. success.
  • the terminal device can be authenticated to improve the security of the access process.
  • the method further includes: the first network element sending a first notification message to the terminal device, the first notification message being used to notify the revocation of the terminal device's access to the The permissions of the first blockchain.
  • the terminal device may be notified through a first notification message that it no longer has the authority to access the first blockchain, to avoid continuing to access the first blockchain when the terminal device cannot access the first blockchain.
  • the method further includes: the first network element receiving a first notification message of the first blockchain, the first notification message being used to notify the cancellation of the terminal The device has the authority to access the first blockchain; the first network element determines that the first blockchain has the authority to revoke the terminal device's authority to access the first blockchain.
  • the seventh aspect provides a communication method.
  • the method can be executed by the first network element, or can also be executed by a component (such as a chip or circuit) of the first network element. This is not limited. For the convenience of description, The following description takes execution by the first network element as an example.
  • the method is applied to a communication system including at least one blockchain.
  • the method includes: a first network element determines to instruct a terminal device to access the first blockchain according to the business requirements of the first blockchain; the first network element sends a request to the first blockchain.
  • the terminal device sends a first authentication message, the first authentication message is used to authenticate the terminal device; the first network element receives a second authentication message from the terminal device in response to the first authentication message; the first network element
  • the authentication instruction information is sent to the terminal device, and the authentication instruction information is used to indicate whether the terminal device is successfully authenticated.
  • the terminal device can be authenticated to improve the security of the access process.
  • the method further includes: the first network element sending a query message to the unified data management network element, the query message being used to query the subscription data and/or the terminal device or policy information;
  • the first network element receives the subscription data and/or policy information of the terminal device from the unified data management network element; wherein the subscription data and/or policy information of the terminal device includes an area indicating that the terminal device has access rights. Blockchain collection of information.
  • the method further includes: the first network element sending a first notification message to the terminal device, the first notification message being used to notify the revocation of the terminal device's access to the The permissions of the first blockchain.
  • a notification message may be used to notify the terminal device that it no longer has the authority to access the first blockchain, so as to avoid continuing to access the first blockchain when the terminal device cannot access the first blockchain.
  • the method further includes: the first network element receiving a first notification message of the first blockchain, the first notification message being used to notify the cancellation of the terminal The device has the authority to access the first blockchain; the first network element determines that the first blockchain has the authority to revoke the terminal device's authority to access the first blockchain.
  • messages between the first network element and the terminal device are forwarded via the second network element, or the first network element and the second network element are the same One network element, wherein the second network element includes a mobility management function network element AMF or a security anchor function network element SEAF.
  • a terminal device is provided, the terminal device being used to execute the method provided in the first or fifth aspect.
  • the communication device may include units and/or modules for executing the method provided by any of the above implementations of the first aspect or the fifth aspect, such as a processing unit and an acquisition unit.
  • the transceiver unit may be a transceiver, or an input/output interface; the processing unit may be at least one processor.
  • the transceiver may be a transceiver circuit.
  • the input/output interface may be an input/output circuit.
  • the transceiver unit may be an input/output interface, interface circuit, output circuit, input circuit, pin or related circuit on the chip, chip system or circuit, etc.; the processing unit may be at least one processor , processing circuits or logic circuits, etc.
  • a communication device which is used to perform the method provided in the above-mentioned second or sixth aspect.
  • the communication device may include units and/or modules for executing the method provided in the second aspect or the sixth aspect, such as a processing unit and an acquisition unit.
  • the transceiver unit may be a transceiver, or an input/output interface; the processing unit may be at least one processor.
  • the transceiver may be a transceiver circuit.
  • the input/output interface may be an input/output circuit.
  • the transceiver unit may be an input/output interface, interface circuit, output circuit, input circuit, pin or related circuit on the chip, chip system or circuit, etc.; the processing unit may be at least one processor , processing circuits or logic circuits, etc.
  • a communication device which is used to perform the method provided in the third aspect.
  • the communication device may include units and/or modules for executing the method provided in the third aspect, such as a processing unit and an acquisition unit.
  • the transceiver unit may be a transceiver, or an input/output interface; the processing unit may be at least one processor.
  • the transceiver may be a transceiver circuit.
  • the input/output interface may be an input/output circuit.
  • a communication device which is used to perform the method provided in the fourth aspect.
  • the communication device may include units and/or modules for performing the method provided in the fourth aspect, such as a processing unit and an acquisition unit.
  • the transceiver unit may be a transceiver, or an input/output interface; the processing unit may be at least one processor.
  • the transceiver may be a transceiver circuit.
  • the input/output interface may be an input/output circuit.
  • the transceiver unit may be an input/output interface, interface circuit, output circuit, input circuit, pin or related circuit on the chip, chip system or circuit, etc.; the processing unit may be at least one processor , processing circuits or logic circuits, etc.
  • the transceiver unit may be an input/output interface, interface circuit, output circuit, input circuit, pin or related circuit on the chip, chip system or circuit, etc.; the processing unit may be at least one processor , processing circuits or logic circuits, etc.
  • this application provides a processor for executing the methods provided in the above aspects.
  • processor output, reception, input and other operations can be understood as processor output, reception, input and other operations.
  • transmitting and receiving operations performed by the radio frequency circuit and the antenna, which is not limited in this application.
  • a computer-readable storage medium stores a program code for device execution, and the program code includes a method for executing the methods provided in the above aspects.
  • a fourteenth aspect provides a computer program product containing instructions, which when the computer program product is run on a computer, causes the computer to execute the methods provided in the above aspects.
  • a fifteenth aspect provides a chip.
  • the chip includes a processor and a communication interface.
  • the processor reads instructions stored in the memory through the communication interface and executes the methods provided in the above aspects.
  • the chip also includes a memory, in which computer programs or instructions are stored.
  • the processor is used to execute the computer programs or instructions stored in the memory.
  • the processor is used to execute methods provided by the above aspects.
  • a sixteenth aspect provides a communication system, including the terminal equipment described in the eighth aspect, the communication device described in the ninth aspect, the communication device described in the tenth aspect, and the communication device described in the eleventh aspect.
  • Figure 1 is a schematic diagram of a communication system applicable to embodiments of the present application.
  • Figure 2 is a schematic flow chart of a communication method provided by an embodiment of the present application.
  • Figure 3 is a schematic flow chart of another communication method provided by an embodiment of the present application.
  • Figure 4 is a schematic flow chart of yet another communication method provided by an embodiment of the present application.
  • Figure 5 is a schematic flow chart of yet another communication method provided by an embodiment of the present application.
  • Figure 6 is a schematic block diagram of a communication device provided by an embodiment of the present application.
  • Figure 7 is a schematic block diagram of another communication device provided by an embodiment of the present application.
  • current existing communication networks or future communication networks include but are not limited to: fifth generation (5G) systems or new radio (NR), long term evolution (LTE) ) system, LTE frequency division duplex (FDD) system, LTE time division duplex (TDD), device to device (D2D) communication system, vehicle-to- everything, V2X) communication system, machine to machine (M2M) communication system, machine type communication (MTC) system, and Internet of things (IoT) communication system or sixth generation (6th generation, 6G) mobile communication systems, etc.
  • 5G fifth generation
  • LTE long term evolution
  • FDD LTE frequency division duplex
  • TDD LTE time division duplex
  • D2D device to device
  • V2X vehicle-to- everything
  • V2X vehicle-to- everything
  • M2M machine to machine
  • MTC machine type communication
  • IoT Internet of things
  • FIG. 1 shows a schematic architectural diagram of a communication system 100 that integrates blockchain and 6G communication network to which embodiments of the present application are applicable.
  • the network architecture may include but is not limited to the following network elements (also known as functional network elements, functional entities, nodes, devices, etc.):
  • UE User equipment
  • R radio access network
  • 6G core 6G core
  • DN data network
  • BC blockchain
  • 6GC 6G core network
  • DN data network
  • BC blockchain
  • Access and mobility management function network element
  • SMF session management function
  • UPF user plane function
  • policy control function policy control function
  • PCF policy control function
  • UDM unified data management
  • AF application function
  • AUSF authentication server function
  • unified data management unified data management
  • NEF capability exposure function
  • NEF network exposure function
  • UDR ledger anchor function
  • LAF ledger anchor function
  • UE A terminal that communicates with (R)AN. It can also be called terminal equipment, access terminal, user unit, user station, mobile station, mobile station (MS), mobile terminal (mobile). terminal, MT), remote station, remote terminal, mobile device, user terminal, terminal, wireless communications equipment, user agent or user device.
  • the terminal device may be a device that provides voice/data connectivity to the user, such as a handheld device, a vehicle-mounted device, etc. with wireless connectivity capabilities.
  • terminals include: mobile phones, tablets, computers with wireless transceiver functions (such as laptops, handheld computers, etc.), mobile internet devices (MID), virtual reality (virtual reality, VR) equipment, augmented reality (AR) equipment, wireless terminals in industrial control, wireless terminals in self-driving, wireless terminals in remote medical in terminals and smart grids Wireless terminals, wireless terminals in transportation safety, wireless terminals in smart cities, wireless terminals in smart homes, cellular phones, cordless phones, session initiation protocol, SIP) telephone, wireless local loop (WLL) station, personal digital assistant (PDA), handheld device with wireless communication capabilities, computing device or other processing device connected to a wireless modem, vehicle-mounted device , wearable devices, drones, terminal equipment in the 6G network or terminal equipment in the future evolved public land mobile communication network (public land mobile network, PLMN), etc.
  • MID virtual reality
  • VR virtual reality
  • AR augmented reality
  • Wireless terminals wireless terminals in industrial control, wireless terminals in self-driving, wireless terminals in remote medical
  • the terminal device can also be a terminal device in an Internet of things (IoT) system.
  • IoT Internet of things
  • Its main technical feature is to connect objects to the network through communication technology, thereby realizing an intelligent network of human-computer interconnection and object interconnection.
  • IoT technology can achieve massive connections, deep coverage, and terminal power saving through narrowband (NB) technology, for example.
  • NB narrowband
  • the terminal device can be any device that can access the network. Terminal equipment and access network equipment can communicate with each other using some air interface technology.
  • the user equipment can be used to act as a base station.
  • user equipment may act as a scheduling entity that provides sidelink signals between user equipments in V2X or D2D, etc.
  • V2X or D2D a scheduling entity that provides sidelink signals between user equipments in V2X or D2D, etc.
  • cell phones and cars use sidelink signals to communicate with each other.
  • Cell phones and smart home devices communicate between each other without having to relay communication signals through base stations.
  • (R)AN It is used to provide network access functions for authorized user equipment in a specific area, and can use transmission tunnels with different service qualities according to the level of user equipment, business needs, etc.
  • (R)AN can manage wireless resources, provide access services to user equipment, and then complete the forwarding of control signals and user equipment data between user equipment and the core network.
  • (R)AN can also be understood as a base station in a traditional network.
  • the access network device in the embodiment of the present application may be any communication device with wireless transceiver functions used to communicate with user equipment.
  • the access network equipment includes but is not limited to: evolved Node B (evolved Node B, eNB), wireless network controller (radio network controller, RNC), Node B (Node B, NB), base station controller (base station controller) , BSC), base transceiver station (base transceiver station, BTS), home base station (home evolved Node B, HeNB, or home Node B, HNB), baseband unit (baseBand unit, BBU), wireless fidelity (wireless fidelity, WIFI ) access point (AP), wireless relay node, wireless backhaul node, transmission point (TP) or transmission and reception point (TRP), satellite, and D2D communication in the system Terminal equipment that undertakes base station functions, etc.
  • evolved Node B evolved Node B
  • RNC radio network controller
  • Node B Node B
  • NB base station controller
  • BSC base transceiver station
  • gNB may include centralized units (CUs) and DUs.
  • the gNB may also include an active antenna unit (AAU).
  • CU implements some functions of gNB
  • DU implements some functions of gNB.
  • the CU is responsible for processing non-real-time protocols and services, and implementing radio resource control (RRC) and packet data convergence protocol (PDCP) layer functions.
  • RRC radio resource control
  • PDCP packet data convergence protocol
  • DU is responsible for processing physical layer protocols and real-time services, and implementing the functions of the radio link control (RLC) layer, media access control (MAC) layer and physical (physical, PHY) layer.
  • RLC radio link control
  • MAC media access control
  • PHY physical layer
  • the access network device may be a device including one or more of a CU node, a DU node, and an AAU node.
  • the CU can be divided into access network equipment in the radio access network (RAN), or it can be The CU is divided into access network equipment in the core network (core network, CN), which is not limited in this application.
  • User plane network element used for packet routing and forwarding and quality of service (QoS) processing of user plane data.
  • QoS quality of service
  • the user plane network element can be a UPF network element, which can include an intermediate user plane function (I-UPF) network element, an anchor user plane function (PDU Session anchor user plane function, PSA-UPF) network element.
  • I-UPF intermediate user plane function
  • PSA-UPF anchor user plane function
  • user plane network elements can still be UPF network elements, or they can have other names, which are not limited in this application.
  • Data network used to provide a network for transmitting data.
  • the data network may still be a DN, or may have other names, which are not limited in this application.
  • the terminal device can establish a protocol data unit (PDU) session after accessing the network, and access the DN through the PDU session. It can communicate with the application function network elements (application function network elements such as application function network elements) deployed in the DN. for application server) interaction. As shown in Figure 1, depending on the DN that the user accesses, the network can select the UPF of the access DN as the PDU Session Anchor (PSA) according to the network policy, and access the application function network element through the N6 interface of the PSA.
  • PDU protocol data unit
  • Access and mobility management network element Mainly used for mobility management and access management, etc., and can be used to implement other functions in the mobility management entity (MME) function except session management. For example, functions such as lawful interception and access authorization/authentication.
  • MME mobility management entity
  • the access management network element may be an AMF network element.
  • the access management network element can still be an AMF network element, or it can also have other names, which is not limited in this application.
  • Session management network element Mainly used for session management, network interconnection protocol (IP) address allocation and management of terminal equipment, selection of endpoints for manageable terminal equipment plane functions, policy control and charging function interfaces, and downlink Data notifications, etc.
  • IP network interconnection protocol
  • the session management network element can be an SMF network element, which can include an intermediate session management function (I-SMF) network element and an anchor session management function (anchor session). management function, A-SMF) network element.
  • I-SMF intermediate session management function
  • A-SMF anchor session management function
  • the session management network element can still be an SMF network element, or it can also have other names, which is not limited in this application.
  • Policy control network element A unified policy framework used to guide network behavior and provide policy rule information for control plane functional network elements (such as AMF, SMF network elements, etc.).
  • the policy control network element may be a policy and charging rules function (PCRF) network element.
  • PCF policy and charging rules function
  • the policy control network element may be a PCF network element.
  • the policy control network element can still be a PCF network element, or it can also have other names, which is not limited in this application.
  • Data management network element used to process terminal device identification, access authentication, registration and mobility management, etc.
  • the data management network element can be a UDM network element or a UDR network element.
  • unified data management can still be UDM or UDR network elements, or it can also have other names, which are not limited in this application.
  • the UDM or UDR network element in the embodiment of this application may refer to the user database. Can exist as a single logical repository for storing user data.
  • Application function network element can interact with the 6G system through the application function network element, and is used to access network open function network elements or interact with the policy framework for policy control, etc.
  • the application function network element can be an application function, AF network element.
  • the application function network element can still be an AF network element, or it can also have other names, which is not limited in this application.
  • Authentication service network element used for authentication services, generating keys to implement two-way authentication of terminal devices, and supporting a unified authentication framework.
  • the authentication service network element may be the AUSF network element.
  • the authentication service function network element can still be an AUSF network element, or it can also have other names, which is not limited in this application.
  • Network opening function network element used to provide customized functions for network opening.
  • the network exposure function network element can be a network exposure function (NEF) network element.
  • NEF network exposure function
  • the network exposure function network element can still be an NEF network element. , or it can also have other names, which are not limited in this application.
  • the 6G communication system can also open the capabilities supported by 6GC to external application function network elements through NEF network elements, such as providing small data transmission capabilities.
  • Ledger anchoring function network element As the interface between the communication network and the blockchain, it is responsible for the authorization and management of terminal devices' access to and writing to the blockchain. Operators can mount different blockchain nodes on the bus. As the overall management anchor, the ledger anchoring function network element is responsible for three functions: secondary authentication and authorization for terminal devices to access the blockchain, terminal device on-chain configuration, and terminal device information on-chain processing.
  • Blockchain Transactions in the network are generated and stored in blocks, and are connected into a chain structure in chronological order. Confirmed and proven transactions in the network are linked from the beginning block of the blockchain to the latest block. The ledger formed by multiple blocks linked together is called a blockchain.
  • Blockchain technology implements a chained data structure that connects data and information blocks in chronological order, and cryptographically ensures distributed storage that cannot be tampered with or forged.
  • the data and information in the blockchain are called "transactions”.
  • Blockchain technology is not a single technology, but a system that integrates point-to-point transmission, consensus mechanism, distributed data storage and cryptography principles. This system has the technical characteristics of being fully open and tamper-proof.
  • Point-to-point transmission The nodes participating in the blockchain are independent and peer-to-peer. Data and information synchronization is achieved between nodes through point-to-point transmission technology. Nodes can be different physical machines or different instances in the cloud.
  • Consensus mechanism The consensus mechanism of the blockchain refers to the process in which nodes participating in the blockchain achieve consensus on specific data and information through interaction between nodes under preset logical rules. Consensus mechanisms need to rely on well-designed algorithms, so different consensus mechanism performances (such as transaction throughput per second (TPS), delay in reaching consensus, consumed computing resources, consumed transmission resources, etc. ) there are certain differences.
  • TPS transaction throughput per second
  • Distributed storage in the blockchain means that each node participating in the blockchain stores independent and complete data, ensuring that the data stored among the nodes is fully open. Different from traditional distributed data storage, which divides data into multiple copies for backup or synchronization storage according to certain rules, blockchain distributed data storage relies on equal and equal positions in the blockchain. Consensus among independent nodes to achieve high consistency data storage.
  • Blockchain is usually based on asymmetric encryption technology to achieve trusted information dissemination, verification, etc.
  • each "block” contains two parts: “block header” and “block body”.
  • the “block body” contains the transaction records packaged into the "block”; the “block header” contains " The root HASH of all transactions in the block” and the HASH of the previous "block”.
  • the data structure of the blockchain ensures that the data stored on the blockchain cannot be tampered with.
  • Blockchain can currently be divided into three categories: public chain, alliance chain and private chain.
  • the public chain means that any accounting node (peer) participating in it can serve as a consensus node (also called a consensus computing node) of the blockchain, and then participate in the consensus calculation of blockchain data storage and maintain the blockchain anonymously. Nodes do not trust each other.
  • the alliance chain adds access rights on the basis of the public chain, so that only nodes with certain qualifications can serve as consensus computing nodes of the blockchain, and then participate in the consensus calculation of the blockchain data storage and maintain the blockchain, node There is a certain level of trust with the nodes.
  • the access mechanism of a private chain is more stringent than that of a consortium chain, making the blockchain and the consensus computing nodes of the blockchain exclusive to private individuals.
  • the blockchain can be mounted on the bus and communicate with the 6GC based on service-oriented interfaces, such as BC#1, BC#2 and BC#1 shown in Figure 1. BC#3.
  • the blockchain may not be mounted on the bus and communicate with the LAF based on the communication interface, such as BC#4 shown in Figure 1.
  • the blockchain is mounted on the bus, which can be understood as at least one node on the blockchain using the service interface to communicate with 6GC; the blockchain is not mounted on the bus, and the communication with LAF based on the communication interface can be understood as : Communication between at least one node on the blockchain and LAF is based on the communication interface.
  • the ledger anchoring function network element can be a LAF.
  • the ledger anchoring function network element can still be a LAF network element, or, There can also be other names, which are not limited in this application.
  • the LAF can be an independent functional network element, or it can be a functional network element co-located with other functional network elements.
  • the functions of the AMF network element are enhanced so that the AMF network element has the functions of the LAF network element. .
  • the interfaces between various control plane network elements in Figure 1 are service-oriented interfaces.
  • Nudr, Nausf, Nnef, Namf, Npcf, Nsmf, Nudm, Naf, and Nlaf in Figure 1 are examples of service interfaces provided by the above-mentioned UDR, AUSF, NEF, AMF, PCF, SMF, UDM, AF, and LAF respectively. , used to call the corresponding service-based operations.
  • N1, N2, N3, N4, N9, and N6 are interface serial numbers.
  • N1 The interface between AMF and the terminal, which can be used to transmit QoS control rules to the terminal.
  • N2 The interface between AMF and RAN, which can be used to transmit wireless bearer control information from the core network side to the RAN.
  • N3 The interface between RAN and UPF, mainly used to transmit uplink and downlink user plane data between RAN and UPF.
  • N4 The interface between SMF and UPF can be used to transfer information between the control plane and the user plane, including controlling the delivery of user-oriented forwarding rules, QoS control rules, traffic statistics rules, etc., as well as the user plane Report information.
  • N9 The user plane interface between UPF and UPF, used to transmit uplink and downlink user data flows between UPF.
  • N6 The interface between UPF and DN, used to transmit uplink and downlink user data flows between UPF and DN.
  • the above network element or function can be a network element in a hardware device, a software function running on dedicated hardware, or a virtualization function instantiated on a platform (for example, a cloud platform).
  • the above network elements or functions can be divided into one or more services.
  • instances of the above functions, or instances of services included in the above functions, or service instances that exist independently of network functions can be called service instances.
  • the AF network element may be abbreviated as AF
  • the LAF network element may be abbreviated as LAF
  • the AMF network element may be abbreviated as AMF. That is, the AF described later in this application can be replaced by the application function network element, the LAF can be replaced by the ledger anchoring function network element, and the AMF can be replaced by the access and mobility management network element.
  • the above network element or functional network element can be a network element in a hardware device, a software function running on dedicated hardware, or a virtualization function instantiated on a platform (for example, a cloud platform).
  • the above network elements or functions can be divided into one or more services.
  • instances of the above functions, or instances of services included in the above functions, or service instances that exist independently of network functions can be called service instances.
  • network architecture to which the embodiments of the present application can be applied are only illustrative.
  • the network architecture applicable to the embodiments of the present application is not limited to this. Any network architecture that can realize the functions of each of the above network elements is applicable to this application. Application examples.
  • the AMF, SMF, UPF, PCF, NEF, etc. shown in Figure 1 can be understood as network elements used to implement different functions, and can, for example, be combined into network slices as needed.
  • These network elements can be independent devices, or they can be integrated into the same device to implement different functions, or they can be network elements in hardware devices, software functions running on dedicated hardware, or platforms (for example, cloud The virtualization function instantiated on the platform), this application does not limit the specific form of the above network elements.
  • the interface names between the various network elements in Figure 1 are just an example. In specific implementations, the names of the interfaces may be other names, and this application does not specifically limit this. In addition, the names of the messages (or signaling) transmitted between the various network elements are only examples and do not constitute any limitation on the function of the messages themselves.
  • On-chain configuration refers to configuring the data that needs to be sent to the blockchain through configuration messages, such as data types, etc.
  • Data uploading to the chain refers to the data being packaged in a block through the consensus mechanism to become a new block, and linked to the previous block, becoming non-tamperable data on the chain.
  • the membership service provider (MSP) module in the blockchain node is responsible for identity management and mainly completes functions such as digital certificate verification, signature and verification, and private key management. Smart contracts can implement multiple levels of access control based on the caller's digital certificate, MSP ID and its attribute fields.
  • Extensible Authentication Protocol a series of verifications A collection of methods, the design concept is to meet the authentication needs of any link layer and support multiple link layer authentication methods.
  • the EAP protocol is the core of the IEEE 802.1x authentication mechanism.
  • a user requests access to an access point, and the access point forces the user into an unauthorized state, in which the user can only send an EAP start message.
  • the access point then returns an EAP message to the user requesting the user to authenticate.
  • the user sends their authentication to the access point, which then forwards it to the authentication server, which uses an algorithm to verify that the user is legitimate and returns an acceptance or rejection message to the access point.
  • the verification is passed, that is, the acceptance message is received, the access point will change the user's status to authorized, and normal communication can be carried out at this time.
  • 6G communication network The 6G network space can be composed of air, sky, earth and sea, and the equipment structure can be composed of multiple devices.
  • the actual network carrier can include satellite networks, drones and other medium and low-altitude platforms, cellular networks, Internet of Vehicles, IoT networks, and water surfaces. and underwater network composition.
  • 6G network terminals are an important part of supporting 6G business applications.
  • 6G networks expand the form and functions of 5G communication terminals.
  • 6G network terminals include but are not limited to cars, cellular network terminals (integrated satellite terminal functions), drones, and IoT.
  • the capabilities of 6G network terminals have been enhanced compared to 5G network terminals.
  • the computing power and communication capabilities of cars have been greatly improved, which can meet the basic needs of blockchain operation.
  • the blockchain carefully designed according to the 6G network can also support more types of terminals.
  • the 6G network has the characteristics of cross-industry and deep participation of multiple devices. Different devices in the network can provide a variety of different businesses and services. Among them, different devices may belong to different operators and are not limited to a single operator. Therefore, the 6G network needs A multi-party mutual trust mechanism and platform.
  • Blockchain technology essentially changes the trust logic of human society and can well meet the above needs of 6G networks.
  • Blockchain is a distributed ledger that integrates cryptography technology, P2P network, distributed database and other technologies. Since the blockchain is a type of data that is generated and stored in blocks (blocks) and connected into a chain (chain) data structure in chronological order, in which all nodes jointly participate in the data verification, storage and processing of the blockchain system. Maintenance, the creation of new blocks needs to be confirmed by consensus and broadcast to each node to achieve network-wide synchronization. It is difficult to change or delete after that. Therefore, by utilizing the natural trustworthy attributes of the blockchain, it can effectively fill the trustworthy capacity in the communication network. missing. The following will briefly introduce the integration of blockchain and 6G communication network.
  • the integration of blockchain and 6G communication network can provide the following two requirements:
  • the blockchain will also collect various sensing and mapping data that can be provided to users as services. For example, road condition information, traffic information, environmental information, etc. in the Internet of Vehicles. Operators can use blockchain to create a secure and tamper-proof data sharing platform for users.
  • Blockchain requires terminal equipment to report environment, key performance indicators (Key Performance Indicator, KPI), Surveying and mapping information.
  • KPI Key Performance Indicator
  • the KPI indicator data information generated by various actual operations of traditional networks is mainly collected and collected locally by the base station, and then reported directly to the local sub-network management and database system through private interfaces, and then summarized and reported to higher-level network management and data in hierarchical levels. center.
  • terminal devices can report various network KPI data in real time (for example, to the blockchain or the network).
  • mapping data from a large number of users. For example, sensors testing cars often capture images and information of other cars, pedestrians, bicycles, traffic signs, traffic lights, curbs, lanes, other infrastructure, and roadscapes.
  • the IoT network will measure and map the humidity, temperature, environmental conditions, etc. of the environment.
  • the network can record and store surveying and mapping data.
  • Smart contract It is a computer protocol designed to disseminate, verify or execute contracts in an information-based manner. Smart contracts allow trusted transactions to be made without third parties, which are traceable and irreversible. The permission to call intelligence involved in the embodiment of this application is similar to the "write” operation, that is, data uploading can be directly “written” into the blockchain or by calling a smart contract.
  • the embodiments shown below do not specifically limit the specific structure of the execution body of the method provided by the embodiment of the present application, as long as it can be provided according to the embodiment of the present application by running a program that records the code of the method provided by the embodiment of the present application. It suffices to communicate by a method.
  • the execution subject of the method provided by the embodiment of the present application may be the core network device, or a functional module in the core network device that can call the program and execute the program.
  • for indicating can be understood as “enabling”, and “enabling” can include direct enabling and indirect enabling.
  • enabling can include direct enabling and indirect enabling.
  • the information enabled by the information is called to-be-enabled information.
  • the to-be-enabled information can be directly enabled, such as to-be-enabled information.
  • the enabling information itself or the index of the information to be enabled, etc.
  • the information to be enabled can also be indirectly enabled by enabling other information, where there is an association relationship between the other information and the information to be enabled. It is also possible to enable only a part of the information to be enabled, while other parts of the information to be enabled are known or agreed in advance.
  • the enabling of specific information can also be achieved by means of a pre-agreed (for example, protocol stipulated) arrangement order of each piece of information, thereby reducing the enabling overhead to a certain extent.
  • the common parts of each information can also be identified and enabled uniformly to reduce the enabling overhead caused by enabling the same information individually.
  • preconfigured may include predefined, for example, protocol definitions.
  • predetermined "Definition” can be realized by pre-saving corresponding codes, tables or other methods that can be used to indicate relevant information in the device (for example, including each network element). This application does not limit its specific implementation method.
  • the “save” involved in the embodiments of this application may refer to saving in one or more memories.
  • the one or more memories may be provided separately, or may be integrated in an encoder or decoder, a processor, or a communication device.
  • the one or more memories may also be partially provided separately and partially integrated in the decoder, processor, or communication device.
  • the type of memory can be any form of storage medium, and this application is not limited thereto.
  • the "protocol” involved in the embodiments of this application may refer to standard protocols in the communication field, which may include, for example, 6G protocols, new radio (NR) protocols, and related protocols applied in future communication systems. This protocol There are no restrictions on this application.
  • one piece of information for example, information #1 "includes" another piece of information (for example, information #2), which can be understood as indicating that information #1 explicitly carries or implicitly carries the information # 2.
  • information #1 directly carries the information #2; also for example, information #1 carries indication information indicating the information #2, and the receiving end device that receives the information #1 can obtain the information # based on the indication information.
  • the indication information used to indicate information #2 may be predefined or specified by the protocol, or may be an explicit or implicit indication.
  • FIG. 1 is a schematic flow chart of a communication method provided by an embodiment of the present application, including the following steps:
  • the terminal device generates the first request.
  • the first request is used to request access to the first blockchain.
  • the first request includes information of the first blockchain.
  • the access to the first blockchain may be that the terminal device needs to send the second data to the first blockchain, or the terminal device may need to obtain the first data from the first blockchain, or the terminal device may call the first block. Smart contracts on the chain.
  • the terminal device has at least one of the following requirements for the first blockchain: when reading, writing, or calling a smart contract, it can initiate a request to access the first blockchain.
  • the blockchain (BC) involved in this application can also be understood as a type of distributed ledger (Ledger).
  • the terminal device determines that it needs to access the first blockchain, it generates the first request.
  • the terminal device may determine that it needs to access the first blockchain based on local configuration information. For example, the configuration information instructs the terminal device to store specific data on the first blockchain.
  • the terminal device may determine that it needs to access the first blockchain based on instructions from other devices. For example, the terminal device receives instruction information from other devices instructing to obtain information from the first blockchain.
  • the terminal device determines to access the first blockchain. It can be that when any situation that requires access to the first blockchain occurs, the terminal device determines to access the first blockchain. .
  • first blockchain may be one or multiple blockchains, that is to say, the terminal device may determine to initiate access to multiple blockchains.
  • the blockchain that the terminal device needs to access is collectively called the first blockchain.
  • the terminal device sends a first request to the first network element.
  • the method flow shown in Figure 2 also includes:
  • S220 The terminal device sends the first request to the first network element, or the first network element receives the first request from the terminal device.
  • the first network element is a functional network element with access authorization and management of the blockchain. Including but not limited to: network elements such as LAF, AMF, AUSF or SEAF. It should be understood that the name of the first network element is not subject to any limitation in the embodiment of this application.
  • One possible implementation method is that when LAF and AMF (or SEAF/AUSF) are co-located, that is, the function of LAF is integrated into AMF (or SEAF/AUSF), then the first network element can be AMF (or SEAF/AUSF). AUSF), the terminal device can directly send the first request to the first network element.
  • the first network element may be the LAF
  • the terminal device sending the first request to the first network element may be understood as: the terminal device sends the first request to the LAF, for example , as shown in Figure 2, the first request is forwarded through the AMF (or SEAF); or, if there is a communication interface between the LAF and the terminal device, the terminal device can directly send the first request to the LAF.
  • the LAF is set up independently
  • the first network element is the LAF
  • the network element that forwards messages between the terminal device and the LAF is the AMF.
  • the above-mentioned information of the first blockchain may be the identity of the first blockchain, or the identity of the blockchain group to which the first blockchain belongs.
  • the terminal device determines that the blockchains that need to be accessed include blockchain #1, blockchain #2, and blockchain #3.
  • the ID of blockchain #1 is ID#1
  • the ID of blockchain #2 is If the ID is ID#2 and the ID of blockchain #3 is ID#3, then the information of the first blockchain can be ID#1, ID#2 and ID#3.
  • table 1 is used to illustrate the possible forms of the information of the first blockchain when the first blockchain accessed by the terminal device is based on a single blockchain as the granularity:
  • a certain blockchain may correspond to multiple addresses (for example, Ledger#1 corresponds to IP#1-1 and IP#1-2). It can be understood that the blockchain includes multiple nodes, and each The IP addresses of the nodes are different. For example, there are node #1 and node #2 on Ledger #1. Among them, the address of node #1 is IP #1-1 and the address of node #2 is IP #1-2.
  • the terminal device determines that the blockchains that need to be accessed include blockchain #1, blockchain #2, and blockchain #3, where blockchain #1, blockchain #2, and blockchain #3 Belongs to blockchain group #1, and the identifier of blockchain group #1 is group ID #1, then the information of the first blockchain can be group ID #1.
  • table 2 is used to illustrate the possible forms of the information of the first blockchain when the first blockchain accessed by the terminal device is based on the blockchain group as the granularity:
  • the first request may also include an identification of the terminal device, where the identification of the terminal device includes but is not limited to:
  • UE User Permanent Identifier
  • SUPI User Permanent Identifier
  • User Concealed Identifier Subscribescription Concealed Identifier
  • GPSI Generic Public Subscription Identifier
  • PEI Permanent Equipment Identifier
  • MSISDN Mobile Subscriber International ISDN/PSTN number, where ISDN is the Integrated Service Digital Network (Integrated Service Digital Network), PSTN is the Public Switched Telephone Network (Public Switched Telephone Network), etc.
  • ISDN is the Integrated Service Digital Network
  • PSTN Public Switched Telephone Network
  • MSISDN can be understood as the identity of the terminal that can be disclosed to the outside world, such as the terminal's phone number, etc.
  • the first request may also include a session identifier.
  • the first request may also include an identifier of the session.
  • the first request may also include at least one of the following information:
  • Transaction ID block ID
  • world state or index
  • the transaction identifier is used to indicate a certain (or a certain type of) transaction, including but not limited to: transaction format, transaction type, etc. It should be understood that the transaction indicated by the transaction identifier can be a transaction with certain characteristics, and is not limited to for a specific transaction.
  • the identifier of a block is used to indicate a certain (or a certain type of) block, including but not limited to: a certain (or a certain type of) block on the blockchain. It should be understood that the area indicated by the identifier of the block A block can be a block with certain characteristics and is not limited to a specific block.
  • the world state is used to indicate the overall state of the blockchain, such as account information, account status, etc., where the account information can be the identity of the account.
  • An index may be used to indicate an index of certain information, such as a keyword.
  • the method flow shown in Figure 2 further includes:
  • the signing process performed by the terminal device includes: the user signs a contract with the operator when applying for a card.
  • the operator stores the subscription data of the terminal device.
  • the operator saves the subscription data of the terminal device to UDM.
  • operators save the contract data of terminal devices to the blockchain.
  • the operator saves the subscription data of the terminal device to an entity that can save the subscription data of the terminal device, for example, an entity that can save the subscription data of the terminal device in the future communication system.
  • the subscription data of the terminal device includes information provided by the terminal device when signing the contract.
  • the subscription data includes information provided by the terminal device when signing the contract.
  • the subscription data of the terminal device involved in this embodiment includes information indicating the blockchain set to which the terminal device has access rights.
  • the contract data of the terminal device also includes information indicating the authentication method corresponding to the blockchain in the blockchain set.
  • whether the terminal device has the permission to access a certain blockchain can be understood as whether the terminal device can access the blockchain, or it can also be understood as whether the terminal device has the ability to access the blockchain.
  • the information indicating the blockchain set to which the terminal device has access rights may be: when the subscription data of the terminal device includes information about the blockchain set, indicating the blockchain set to which the terminal device has access rights.
  • the information of the blockchain collection includes but is not limited to the ID of the blockchain or the ID of the blockchain group.
  • the contract data of the terminal device includes ID#1 and ID#2, where ID#1 is the ID of blockchain #1 and ID#2 is the ID of blockchain #2, indicating that the terminal device has access to the block. Permissions for chain #1 and blockchain #2.
  • the contract data of the terminal device does not include ID#3, which is the ID of blockchain #3, indicating that the terminal device does not have the authority to access blockchain #3.
  • the contract data of the terminal device includes group ID #1, where group ID #1 is the identifier of blockchain group #1 to which blockchain #1, blockchain #2, and blockchain #3 belong. , indicating that the terminal device has permission to access blockchain #1, blockchain #2, and blockchain #3.
  • the above-mentioned blockchain set may include one or more blockchains, that is to say, there may be multiple blockchains that the terminal device can access.
  • the blockchains that can be accessed by terminal devices are collectively referred to as blockchain collections.
  • the set of blockchains to which terminal devices have access rights includes blockchains that all terminal devices can access.
  • the first blockchain requested to be accessed by the terminal device may belong to the blockchain set.
  • the set of blockchains includes blockchain #1, blockchain #2, and blockchain #3
  • the first blockchain includes blockchain #1 and blockchain #2.
  • the first blockchain requested to be accessed by the above-mentioned terminal device does not belong to the blockchain set.
  • the set of blockchains includes blockchain #1, blockchain #2, and blockchain #3, and the first blockchain includes blockchain #4.
  • the contract data of the terminal device also includes information indicating the transaction set to which the terminal device has access rights; the above-mentioned first request includes In the case of the identification of the block, the subscription data of the terminal device also includes information indicating the set of blocks to which the terminal device has access rights; in the case where the above-mentioned first request includes the identification of the account, the terminal device The subscription data also includes information indicating a set of accounts to which the terminal device has access rights.
  • the method flow shown in Figure 2 also includes:
  • the authentication performed at the access network stage can be called the primary-authentication process, that is, the network performs access authentication on the terminal device.
  • the main authentication process includes user authentication, authenticating the terminal device trying to access the network, and verifying whether it has the right to access the network.
  • the specific process of primary authentication is not limited in this application. You can refer to the existing description of terminal device access authentication, which will not be described again here.
  • the above terminal device sends the first request to the LAF, which may be after the main authentication process is completed.
  • the first request when the primary authentication session has been established between the terminal device and the network, the first request also includes a session identifier.
  • the terminal device may request access to the blockchain before primary authentication, and the above-mentioned first request may be a registration request message.
  • the first request is forwarded to the LAF via the AMF.
  • the AMF can determine whether the blockchain requested to be accessed by the terminal device requires authentication.
  • the method flow shown in Figure 2 also includes:
  • AMF determines whether the first blockchain needs to authenticate the terminal device.
  • the AMF determines whether the first blockchain needs to authenticate the terminal device based on the received information of the first blockchain.
  • the first blockchain when the first blockchain is a blockchain that can be accessed by all terminal devices, the first blockchain does not need to authenticate the terminal devices; for example, when the first blockchain is a specific blockchain In the case of business blockchain, the first blockchain needs to authenticate the terminal device.
  • AMF determines whether the first blockchain needs to authenticate the terminal device based on the received information of the first blockchain, including:
  • the AMF determines the first blockchain to be accessed based on the received information of the first blockchain, and determines whether the first blockchain requires authentication of the terminal device based on the registration file (profile) of the first blockchain.
  • the registration file of the first blockchain includes at least one of the following information:
  • Basic blockchain information blockchain on-chain strategy information, or blockchain status management view information.
  • the basic information of the blockchain includes but is not limited to: ledger ID (Ledger ID), channel ID (Channel ID), ledger type (Ledger type), ledger state (Ledger state) (such as Transactions per second). , TPS status, active account status, etc.), ledger members (Members of the Committee), IP addresses (IP addresses), full nodes or full/archive nodes (Fully Qualified Domain Name), FQDN), consensus mechanism (Consensus mechanism), ledger application related information (Ledger application related information), ledger structure (Ledger architecture), authentication mechanism (Authentication mechanism), etc.;
  • Blockchain on-chain strategy information includes but is not limited to: required information type, on-chain strategy that triggers terminal equipment or access network equipment data (for example, on-chain strategy based on time interval, on-chain strategy based on pre-configuration, on-chain strategy based on Location information uplink strategy, terminal device selection strategy, etc.), network element data uplink strategy (e.g., based on time interval, based on preconfigured strategy, based on business trigger, based on network KPI, etc.), whether open to third parties , open strategy, etc.
  • required information type for example, on-chain strategy based on time interval, on-chain strategy based on pre-configuration, on-chain strategy based on Location information uplink strategy, terminal device selection strategy, etc.
  • network element data uplink strategy e.g., based on time interval, based on preconfigured strategy, based on business trigger, based on network KPI, etc.
  • Chain status management view information includes but is not limited to: trusted execution environment, trusted hardware platform execution status, Linux System performance monitoring data (such as monitoring CPU usage, memory usage, etc. of the Linux system), log data (such as docker running logs, fabric running logs, error logs, etc.), monitoring operation and maintenance (such as blockchain network status) , block height, chain code and on-chain data, etc.), business data (such as channel data, transaction data, data stored in the blockchain itself, etc.), compliance audit (such as the compliance audit function for the alliance chain network) , set up a sensitive vocabulary to prevent illegal information from being uploaded to the chain, set up a complaint and reporting mechanism, and the initiators and participants jointly supervise and maintain the data security of the alliance chain), blockchain governance (such as freezing, unfreezing, canceling accounts, updating, or maintenance, etc.).
  • Linux System performance monitoring data such as monitoring CPU usage, memory usage, etc. of the Linux system
  • log data such as docker running logs, fabric running logs, error logs, etc.
  • monitoring operation and maintenance such as blockchain network
  • the AMF obtains the registration file of the first blockchain. It can be obtained from UDM, or it can be stored locally by the AMF, etc.
  • the AMF sends the first authentication request message to the LAF, or the LAF receives the first authentication request message from the AMF.
  • the first authentication request message is used to request the first blockchain authentication terminal device. Specifically, the first authentication request message includes the information of the first blockchain and the identification of the terminal device.
  • the LAF may query the UDM for the subscription data and/or policy information of the terminal device.
  • the method flow shown in Figure 2 also includes:
  • LAF sends a query message to UDM, or UDM receives the query message from LAF.
  • the query message is used to query the subscription data and/or policy information of the terminal device.
  • the contract data of the terminal device includes information indicating that the terminal device has permission to access the second blockchain, and the policy information includes information indicating that the terminal device has permission to access the third blockchain under preset conditions.
  • the query request is used to request to query the subscription data of the terminal device, such as the blockchain information that the terminal device can access included in the subscription data of the terminal device saved by the operator in step S211 above.
  • the blockchain information includes but is not limited to: the information of the blockchain accessible to the terminal device, and the authentication methods corresponding to different blockchains.
  • the query request is used to request query policy information.
  • the policy information includes but is not limited to: information about the blockchain that the terminal device can access under preset conditions.
  • the terminal device when the terminal device is within a certain location range (such as a cell), the blockchains that can be accessed and/or the blockchains that cannot be accessed.
  • a certain location range such as a cell
  • the identity of the terminal device such as SUPI
  • the blockchain can be accessed and/or the blockchain cannot be accessed.
  • the access network device accessed by the terminal device is a specific access network device
  • the blockchains that can be accessed and/or the blockchains that cannot be accessed are a specific access network device.
  • the query request is used to request to query the subscription data and policy information of the terminal device.
  • the contract data of the terminal device indicates that the blockchains accessible to the terminal device include blockchain #1, blockchain #3 and blockchain #5.
  • blockchain #1 uses authentication method #1 and blockchain #5.
  • #3 uses authentication method #3 and blockchain #5 uses authentication method #5.
  • Network policy information stipulates that terminal devices under certain conditions can or cannot access a certain type of blockchain.
  • the conditions indicated by the network policy information are as shown in Table 3.
  • the terminal device when the terminal device is within the range of location #1, it is determined that the blockchain accessible to the terminal device is blockchain #1, and blockchain #1 can authenticate the terminal device using authentication. Way #1.
  • UDM can return a notification message to LAF.
  • the notification message is used to return the information queried by LAF.
  • the method flow shown in Figure 2 also includes:
  • LAF receives the UDM notification message from, or UDM sends the notification message to LAF.
  • the notification message includes subscription data and/or policy information of the terminal device.
  • the notification message when the above query request is used to request to query the subscription data of the terminal device, the notification message includes the subscription data of the terminal device.
  • the notification message includes the accessible information of the terminal device when signing the contract. Information about the blockchain, and the authentication method corresponding to the accessible blockchain.
  • the notification message includes network policy information.
  • the notification message includes the subscription data and network policy information of the terminal device.
  • the subscription data and/or network policy information of the terminal device are used to determine whether the terminal device can access the first blockchain.
  • the terminal device can also be used to determine whether the terminal device can access the first blockchain.
  • Determine the first block The authentication method used by the terminal device for chain authentication.
  • the LAF can determine whether to perform EAP based on the information included in the received notification message.
  • the method flow shown in Figure 2 also includes:
  • the LAF determines whether to perform EAP.
  • the second network element determines whether to perform EAP based on the information included in the received notification message. For example, if the second network element determines that the terminal device can access the first blockchain based on the contract data of the terminal device, it determines to perform EAP. Perform EAP on the terminal device; for example, if the LAF determines that the terminal device cannot access the first blockchain based on the contract data of the terminal device, it determines not to perform EAP on the terminal device.
  • the LAF sends the first authentication response message to the AMF, or the AMF receives the first authentication response message from the LAF.
  • the first authentication response message includes information indicating whether to perform identity verification (eg, perform an EAP process). Specifically, the first authentication response message also includes the identification of the terminal device and the information of the first blockchain. For the convenience of description, the following description takes the identity verification process as the EAP process as an example. It should be noted that when it is determined that the identity verification of the terminal device is required, it can also be based on the relevant verification recorded in the current blockchain technology. Verification is carried out in a certain way. In the embodiment of this application, there is no limitation on the way in which the blockchain performs identity verification on the terminal device.
  • the first authentication response message when the above-mentioned first authentication request message includes a session identifier, the first authentication response message also includes the session identifier.
  • EAP includes the following two methods:
  • the first blockchain authenticates the terminal device.
  • the terminal device, AMF, and the first blockchain constitute the client, authenticator, and server in the EAP protocol.
  • LAF can serve as the unified export agent of the first blockchain, forwarding messages between the first blockchain and terminal devices, as well as the first blockchain and AMF.
  • conducting EAP includes the following steps:
  • the AMF sends an EAP authentication request message to the terminal device, or the terminal device receives the EAP authentication request message from the AMF.
  • AMF sends an EAP authentication request message to the terminal device.
  • the EAP authentication request message is used to trigger authentication of the terminal device.
  • the EAP authentication request message includes the information of the first blockchain, and the The message type of the EAP authentication request message is EAP ID request.
  • the terminal device sends an EAP authentication response message to the AMF, or the AMF receives the EAP authentication response message from the terminal device.
  • the terminal device sends an EAP authentication response message to the AMF.
  • the EAP authentication response message includes blockchain information.
  • the message type of the EAP authentication response message is EAP ID response.
  • AMF sends an EAP authentication message to LAF, or LAF receives the EAP authentication message from AMF.
  • the AMF sends an EAP authentication message to the LAF.
  • the EAP authentication message includes the identity of the terminal device and the information of the first blockchain.
  • the identification of the terminal device may be the identification of the terminal device on the first blockchain.
  • the EAP authentication message is used to instruct the first blockchain to authenticate the terminal device, and the message type of the EAP authentication message is EAP msg.
  • LAF sends an EAP authentication message to the first blockchain, or the first blockchain receives the EAP authentication message from LAF.
  • the steps performed by the blockchain in the embodiment of this application can be understood as being performed by nodes on the blockchain.
  • the first blockchain receives the EAP authentication message from the LAF, which can be the first blockchain.
  • the nodes on receive the EAP authentication message from the LAF.
  • the steps performed by the blockchain below can be understood to be performed by the nodes on the blockchain and will not be repeated.
  • the LAF identifies the first blockchain based on the information of the first blockchain carried in the EAP authentication message, and forwards the EAP authentication message to the first blockchain.
  • the method process shown in Figure 2 in method 1 also includes:
  • the first blockchain sends the first authentication message to the terminal device, or the terminal device receives the first authentication message from the first blockchain.
  • the first authentication message is used to authenticate the terminal device.
  • S2110 The terminal device sends the second authentication message to the first blockchain, or the terminal device receives the second authentication message from the first blockchain.
  • steps S2100 and S2110 are for the first blockchain and the terminal device to exchange authentication messages for the terminal device based on the authentication method corresponding to the first blockchain.
  • first authentication message and second authentication message are forwarded through the first network element and the second network element.
  • the method flow shown in Figure 2 also includes:
  • the first blockchain sends authentication instruction information to the terminal device, or the terminal device receives the authentication instruction information from the first blockchain.
  • the authentication indication information is used to indicate whether the terminal device is successfully authenticated.
  • Authentication method 2 The LAF authenticates the terminal device.
  • the terminal device, AMF, and LAF constitute the client, authenticator, and server in the EAP protocol.
  • EAP includes the following steps:
  • the AMF sends an EAP authentication request message to the terminal device, or the terminal device receives the EAP authentication request message from the first network element.
  • the terminal device sends an EAP authentication response message to the AMF, or the AMF receives the EAP authentication response message from the terminal device.
  • AMF sends an EAP authentication message to LAF, or LAF receives the EAP authentication message from AMF.
  • steps S261 to S281 refer to the description of the above steps S260 to S280, which will not be described again here.
  • the difference from the above method one is that the method two is authenticated by the LAF, so after receiving the EAP authentication message, the LAF does not need to forward it to the first blockchain, but authenticates the terminal device.
  • the method flow shown in Figure 2 in method two Also includes:
  • the LAF sends the first authentication message to the terminal device, or the terminal device receives the first authentication message from the LAF.
  • the terminal device receives the first authentication message from the LAF.
  • the first authentication message is used to authenticate the terminal device.
  • the terminal device sends a second authentication message to the LAF, or the terminal device LAF receives the second authentication message from the LAF.
  • steps S291 and S2111 are for the LAF and the terminal device to exchange authentication messages with the terminal device based on the authentication method corresponding to the first blockchain.
  • first authentication message and second authentication message can be forwarded through the AMF.
  • the method flow shown in Figure 2 also includes:
  • S2112 The LAF sends authentication instruction information to the terminal device, or the terminal device receives the authentication instruction information from the LAF.
  • the authentication indication information is used to indicate whether the terminal device is successfully authenticated.
  • the method flow shown in Figure 2 also includes:
  • the terminal device sends an access data request to the first blockchain, or the first blockchain receives the access data request from the terminal device.
  • the access data request is used to request to obtain the first data on the first blockchain.
  • the access data request is used to request to send second data to the first blockchain.
  • the access data request is forwarded to the first blockchain through LAF and AMF.
  • the first blockchain link after the first blockchain link receives the access data request, it determines whether the terminal device has the authority to access the first blockchain.
  • the method flow shown in Figure 2 also includes:
  • the first blockchain determines whether the terminal device has the authority.
  • the LAF after receiving the access data request, the LAF determines whether the terminal device has the permission to access the first blockchain.
  • the method flow shown in Figure 2 also includes:
  • LAF determines whether the terminal device has the permission.
  • the LAF forwards the access data request to the first blockchain.
  • data transmission between the terminal device and the first blockchain includes:
  • the terminal device receives the first data from the first blockchain; and/or the terminal device sends second data to the first blockchain.
  • the terminal device sending the second data to the first blockchain can be understood as the terminal device "writing" the second data to the first blockchain, and can also be understood as calling the smart contract on the first blockchain. .
  • Figure 2 illustrates the process in which the terminal device actively initiates access to the first blockchain and the first blockchain authenticates the terminal device.
  • the LAF can determine the terminal device that needs to access the blockchain based on the business requirements of the blockchain, and initiate authentication to the terminal device.
  • Figure 3 is an implementation of this application.
  • the example provides a schematic flow chart of another communication method, including the following steps:
  • LAF determines the terminal device accessing the first blockchain.
  • LAF can determine the terminal device that needs to access the blockchain based on the business requirements of the blockchain.
  • the first blockchain is a blockchain that saves relevant data in the Internet of Vehicles. Then LAF can determine whether the terminal device accessing the blockchain is certain based on the business needs of the first blockchain (for example, vehicle data in the Internet of Vehicles). vehicles in the area.
  • the method flow shown in Figure 3 also includes:
  • S320 LAF sends query message #1 to UDM, or UDM receives query message #1 from LAF.
  • This query message #1 is used to query the AMF where the terminal device is located.
  • the UDM sends the AMF identifier to the LAF, or the LAF receives the AMF identifier from the UDM.
  • an authentication trigger message is sent to the AMF.
  • the method flow shown in Figure 3 also includes:
  • S340 The LAF sends an authentication trigger message to the AMF, or the AMF receives the authentication trigger message from the LAF.
  • the AMF After receiving the authentication trigger message, the AMF can initiate the terminal device authentication process.
  • the method flow shown in Figure 3 also includes:
  • authentication method 1 and authentication method 2 shown in Figure 2 For specific authentication methods, please refer to authentication method 1 and authentication method 2 shown in Figure 2, which will not be described again here.
  • the process of accessing the blockchain after authentication can also refer to the process of the terminal device accessing the first blockchain described in Figure 2, which will not be described again here.
  • the first blockchain can also revoke the authorization for the above-mentioned terminal device, that is, revoke the terminal device's ability to access the first blockchain.
  • permissions For example, the first blockchain may allow access by terminal devices within the first area, and in the event that the terminal device moves outside the area, the authorization for the terminal device may be revoked.
  • Figure 4 is a schematic flow chart of yet another communication method provided by an embodiment of the present application.
  • revoking the terminal device's permission to access the first blockchain includes the following two methods:
  • Method 1 The first blockchain revokes the terminal device’s permission to access the first blockchain.
  • the method flow shown in Figure 3 includes:
  • the first blockchain sends the first notification message to the LAF, or the LAF receives the first notification message from the first blockchain.
  • the first notification message is used to notify the revocation of the terminal device's permission to access the first blockchain.
  • the first notification message includes the information of the first blockchain (such as the identity of the first blockchain, or the identity of the blockchain group to which the first blockchain belongs) and the information of the terminal device ( For example, the identification ID of the terminal device, or the identification of the terminal device on the first blockchain).
  • LAF can determine whether the first blockchain has the revocation authority to revoke the terminal device's access to the first blockchain.
  • the method flow shown in Figure 4 also includes:
  • LAF determines whether the first blockchain has the revocation authority.
  • the LAF determines whether the first blockchain has the revocation authority based on the registration profile of the first blockchain.
  • the first blockchain has the revocation authority to revoke the terminal device's access to the first blockchain.
  • the registration file of the first blockchain includes information indicating whether the first blockchain has the revocation authority.
  • the LAF can query the identity of the terminal device on the first blockchain locally or through UDM.
  • the corresponding relationship between the identification of the terminal device and the identification of the terminal device, and determined based on the corresponding relationship and the identification of the terminal device on the first blockchain The identification of the terminal device.
  • the corresponding relationship may be predefined or obtained through negotiation, which is not limited in this application.
  • the method flow shown in Figure 4 also includes:
  • This query message #2 is used to query the AMF where the terminal device is located.
  • the UDM sends the AMF identifier to the LAF, or the LAF receives the AMF identifier from the UDM.
  • S450 The LAF sends the first notification message to the AMF, or the AMF receives the first notification message from the LAF.
  • the first notification message is used to notify the revocation of the terminal device's permission to access the first blockchain.
  • the first notification message includes the information of the first blockchain (such as the identity of the first blockchain, or the identity of the blockchain group to which the first blockchain belongs) and the information of the terminal device ( For example, the identification ID of the terminal device).
  • S460 AMF deletes the authorization information in the context of the terminal device.
  • AMF After AMF receives the above-mentioned first notification message and learns that the terminal device has been revoked the permission to access the first blockchain, AMF can delete the information in the context of the terminal device indicating that the terminal device has permission to access the first blockchain. .
  • S470 The AMF sends the first notification message to the terminal device, or the terminal device receives the first notification message from the AMF.
  • the terminal device After receiving the above-mentioned first notification message, the terminal device updates the local configuration information. For example, it is determined that the terminal device does not have the authority to access the first blockchain.
  • Method 2 LAF revokes the terminal device’s permission to access the first blockchain.
  • the method flow shown in Figure 4 includes:
  • the LAF may determine to revoke the terminal device's permission to access the first blockchain based on the status of the first blockchain and/or the terminal device.
  • LAF sends query message #3 to UDM, or UDM receives query message #3 from LAF.
  • This query message is used to query the AMF where the terminal device is located.
  • UDM sends the AMF identifier to the LAF, or receives the AMF identifier from the LAFUDM.
  • the LAF sends the first notification message to the AMF, or the AMF receives the first notification message from the LAF.
  • AMF deletes the authorization information in the context of the terminal device.
  • the AMF sends the first notification message to the terminal device, or the terminal device receives the first notification message from the AMF.
  • Figure 5 is a schematic flow chart of another communication method provided by an embodiment of the present application, including the following steps:
  • the LAF determines to initiate the configuration process.
  • the LAF receives the activation configuration issued by network elements such as network management equipment (Conet Managemnt) and/or security management function (SEMF) with security or management functions.
  • network elements such as network management equipment (Conet Managemnt) and/or security management function (SEMF) with security or management functions.
  • SEMF security management function
  • a first configuration message is generated to activate the configuration process of the terminal device; and/or a second configuration message is generated to activate the configuration process of the access network device.
  • This query message #3 is used to obtain information related to the terminal device that needs to be configured, including but not limited to:
  • the identification of terminal equipment in a specific physical area the identification of terminal equipment with a certain service, the identification of terminal equipment that meets specific capability conditions, the AMF information where the terminal equipment is located, etc.
  • the LAF determines that the terminal device in a specific physical area needs to be configured based on the local policy information (for example, the policy information is that the blockchain needs to obtain information about the terminal device in a specific physical area).
  • the LAF may query the UDM whether the subscription data of the terminal device supports configuration. If the subscription data of the terminal device is not found, the configuration process can be ended.
  • UDM sends terminal device information to LAF, or LAF receives terminal device information from UDM.
  • S540 The LAF sends the first configuration message and/or the second configuration message to the AMF.
  • the first configuration message includes at least one of the following information: the identifier corresponding to the first configuration, the identifier of the blockchain corresponding to the first configuration, the identifier of the terminal device, the identifier of the blockchain corresponding to the first configuration. address, the format of the third data, or the type of the third data; the first configuration includes configuring the terminal device to send the third data to the blockchain, or configuring the terminal device to receive the third number sent by the blockchain.
  • the first configuration message includes: the ID of the first configuration, identifying this configuration; it also includes the message type: activation configuration; it also includes the configured blockchain: BC ID; it also includes the device that accepts the configuration: the identification of the terminal device, For example, the identification of the terminal device on the blockchain; it also includes the address of the blockchain: Chain IP; it also includes the transaction format; it also includes cryptography-related information, such as encryption, hashing, signature algorithms, etc.; it also includes the reporting type, such as Reporting based on timers or counters, reporting based on cycles, reporting based on triggers, etc.; reporting methods: such as directly publishing transactions (writing), calling smart contracts.
  • surveying and mapping data such as temperature, humidity, air pressure, location information, etc.
  • business-related data road conditions, vehicle information, traffic information, road conditions
  • equipment information terminal equipment computing power, security capabilities
  • security information trusted computing remote certification information, remote certification results
  • network KPI information cell load, spectrum usage, key behaviors of terminal equipment, etc.
  • the second configuration message includes at least one of the following information: the identifier corresponding to the second configuration, the identifier of the blockchain corresponding to the second configuration, the identifier of the access network device, the block corresponding to the second configuration
  • the second configuration includes configuring the access network device to send the fourth data to the blockchain, or configuring the access network device to receive the fourth data sent by the blockchain.
  • the fourth data includes at least one of the following information: the identifier corresponding to the second configuration, the identifier of the blockchain corresponding to the second configuration, the identifier of the access network device, the block corresponding to the second configuration
  • the second configuration includes configuring the access network device to send the fourth data to the blockchain, or configuring the access network device to receive the fourth data sent by the blockchain.
  • the second configuration message includes: the ID of the second configuration, identifying this configuration; it also includes the message type: activation configuration; it also includes the configured blockchain: BC ID; and it also includes the device that accepts the configuration: the access network device.
  • Identification such as the identification of access network equipment on the blockchain; it also includes the address of the blockchain: Chain IP; it also includes the transaction format; it also includes cryptography-related information, such as encryption, hashing, signature algorithms, etc.; it also includes Reporting types, such as timer or counter-based reporting, cycle-based reporting, trigger-based reporting, etc.; reporting methods: such as directly publishing transactions (writing), calling smart contracts.
  • surveying and mapping data such as temperature, humidity, air pressure, location information, etc.
  • business-related data road conditions, vehicle information, traffic information, road conditions
  • equipment information access network equipment computing capabilities, security capabilities
  • security information trusted computing remote certification information, remote certification results
  • network KPI information cell load, spectrum usage, key behaviors of access network equipment, etc.
  • S550 The AMF sends the first configuration message to the terminal device through the access network device.
  • the terminal device receives and saves the first configuration message, and returns a configuration success or failure response to the AMF.
  • the LAF may save the first configuration message in the LAF or send it to the UDM for storage.
  • the terminal device can access the blockchain based on the above first configuration.
  • the method flow shown in Figure 5 also includes:
  • the terminal device accesses the blockchain according to the first configuration.
  • the terminal device accessing the blockchain according to the first configuration includes: the terminal device generates a first transaction according to the first configuration and third data, and the terminal device sends the first transaction.
  • the terminal device may send the first transaction by directly publishing the first transaction or by calling a smart contract.
  • the terminal device sending the first transaction includes: the terminal device sends the first transaction to the LAF via the access network device and the AMF; or the terminal device sends the first transaction to the LAF via the access network device and the UPF.
  • the terminal device accessing the blockchain according to the first configuration includes: the terminal device receiving data from the blockchain according to the first configuration.
  • the first indication information may be used to indicate that the first configuration changes.
  • the LAF or the terminal device may indicate any of the following through the first indication information: an indication to update the first configuration, an indication to suspend the first configuration, an indication to cancel the first configuration, or an indication to restore the first configuration.
  • the method flow shown in Figure 5 may also include:
  • the LAF sends the first indication information to the terminal device, or the terminal device sends the first indication information to the LAF.
  • the information transmission between the LAF and the terminal device is forwarded through the access network device and the AMF.
  • the first indication information indicates updating the first configuration
  • the first indication information includes at least one of the following information:
  • the ID of the first configuration indicates the updated configuration; it also includes the information type: updated configuration; it also includes the configured blockchain: BC ID; it also includes the device that accepts the configuration: the identification of the terminal device, such as the terminal device on the blockchain
  • the identification also includes the address of the blockchain: Chain IP; also includes the transaction format; also includes cryptography-related information, such as encryption, hashing, signature algorithms, etc.; also includes the reporting type, such as timer or counter-based reporting, based on Periodic reporting, trigger-based reporting, etc.; reporting methods: such as directly publishing transactions (writing), calling smart contracts. Also includes the data content transmitted, etc.
  • updating the first configuration is similar to configuring the first configuration described above, except that the update involves reconfiguring the existing configuration.
  • the first indication information indicates to suspend the first configuration, and the first indication information includes at least one of the following information:
  • the ID of the first configuration indicating the updated configuration; also includes the information type: suspended configuration; also includes the configured blockchain: BC ID; also includes the device that accepts the configuration: the identification of the terminal device, such as the terminal device on the blockchain logo.
  • the first indication information indicates canceling the first configuration
  • the first indication information includes at least one of the following information:
  • the ID of the first configuration indicating the updated configuration; also includes the information type: deconfiguration; also includes the configured blockchain: BC ID; also includes the device that accepts the configuration: the identification of the terminal device, such as the terminal device on the blockchain logo.
  • the first indication information indicates restoring the first configuration
  • the first indication information includes at least one of the following information:
  • the ID of the first configuration indicating the updated configuration; also includes the information type: recovery configuration; also includes the configured blockchain: BC ID; also includes the device that accepts the configuration: the identification of the terminal device, such as the terminal device on the blockchain logo.
  • steps S550 to S552 introduce the configuration of the terminal device and the terminal device accessing the blockchain based on the first configuration.
  • the access network device can also be configured, which will be described below in conjunction with steps S560 to S562.
  • S560 The AMF sends the second configuration message to the access network device.
  • the access network device receives and saves the second configuration message, and returns a configuration success or failure response to the AMF.
  • the LAF may save the second configuration message in the LAF or send it to the UDM for storage.
  • the access network device can access the blockchain based on the above-mentioned second configuration.
  • the method flow shown in Figure 5 also includes:
  • the access network device accesses the blockchain according to the second configuration.
  • the access network device accessing the blockchain according to the second configuration includes: the access network device generates a second transaction from the fourth data according to the second configuration, and the access network device sends the second transaction .
  • the access network device sending the second transaction includes: the access network device sends the second transaction to the LAF via the AMF; or the access network device sends the second transaction to the LAF via the UPF.
  • the access network device may send the second transaction by directly publishing the first transaction or by calling a smart contract.
  • the access network device accessing the blockchain according to the second configuration includes: the access network device receiving data from the blockchain according to the first configuration.
  • LAF identifies or verifies the message type, identifies the blockchain corresponding to the transaction, and publishes the transaction to the corresponding blockchain node.
  • the corresponding blockchain node writes the transaction on the chain through the formula mechanism.
  • the configuration change can be indicated through indication information.
  • the LAF or the access network device may indicate any of the following through the second indication information: an instruction to update the second configuration, an instruction to suspend the second configuration, an instruction to cancel the second configuration, or an instruction to restore the second configuration.
  • the method flow shown in Figure 5 may also include:
  • the LAF sends the second indication information to the access network device, or the access network device sends the second indication information to the LAF.
  • the second indication information indicates updating the second configuration
  • the second indication information includes at least one of the following information:
  • the ID of the second configuration indicates the updated configuration; it also includes the information type: updated configuration; it also includes the configured blockchain: BC ID; it also includes the device that accepts the configuration: the identification of the access network device, such as the access network device in The identifier on the blockchain; also includes the address of the blockchain: Chain IP; also includes the transaction format; also includes cryptography-related information, such as encryption, hashing, signature algorithms, etc.; also includes the reporting type, such as timer-based or Counter reporting, period-based reporting, trigger-based reporting, etc.; reporting methods: such as directly publishing transactions (writing), calling smart contracts. Also includes the data content transmitted, etc.
  • updating the second configuration is similar to configuring the second configuration described above, except that the update involves reconfiguring the existing configuration.
  • the second indication information indicates to suspend the second configuration
  • the second indication information includes at least one of the following information:
  • the ID of the second configuration indicating the updated configuration; also includes the information type: suspended configuration; also includes the configured block Chain: BC ID; also includes the device that accepts configuration: the identification of the access network device, such as the identification of the access network device on the blockchain.
  • the second indication information indicates canceling the second configuration
  • the second indication information includes at least one of the following information:
  • the ID of the second configuration indicates the updated configuration; it also includes the information type: deconfiguration; it also includes the configured blockchain: BC ID; it also includes the device that accepts the configuration: the identification of the access network device, such as the access network device in Identity on the blockchain.
  • the second instruction information indicates restoring the second configuration
  • the second instruction information includes at least one of the following information:
  • the ID of the second configuration indicates the updated configuration; it also includes the information type: recovery configuration; it also includes the configured blockchain: BC ID; it also includes the device that accepts the configuration: the identification of the access network device, such as the access network device in Identity on the blockchain.
  • the configuration process shown in Figure 5 and the authentication process shown in Figure 2 (or Figure 3) can be combined, so that the blockchain can be accessed according to the configuration after authentication, which can improve security.
  • equipment in the existing network architecture is mainly used as an example for illustrative explanation (such as core network equipment, access network equipment, terminal equipment, etc.). It should be understood that for equipment
  • the specific form of the embodiments of this application is not limited. For example, devices that can achieve the same functions in the future are applicable to the embodiments of this application.
  • the methods and operations implemented by equipment can also be implemented by components of the equipment (such as chips or circuits).
  • each network element includes a corresponding hardware structure and/or software module to perform each function.
  • Embodiments of the present application can divide the transmitting end device or the receiving end device into functional modules according to the above method examples.
  • each functional module can be divided corresponding to each function, or two or more functions can be integrated into one processing module. middle.
  • the above integrated modules can be implemented in the form of hardware or software function modules. It should be noted that the division of modules in the embodiment of the present application is schematic and is only a logical Editing function division, there may be other division methods in actual implementation. The following is an example of dividing each functional module according to each function.
  • FIG. 6 is a schematic block diagram of a communication device 600 provided by an embodiment of the present application.
  • the device 600 includes a transceiver unit 610 and a processing unit 620.
  • the transceiver unit 610 can implement corresponding communication functions, and the processing unit 620 is used for data processing.
  • the transceiver unit 610 may also be called a communication interface or a communication unit.
  • the transceiver unit 610 implements the function of obtaining information, it may also be called an acquisition unit.
  • the device 600 may also include a storage unit, which may be used to store instructions and/or data, and the processing unit 620 may read the instructions and/or data in the storage unit, so that the device implements the foregoing method embodiments. .
  • the device 600 can be used to perform the actions performed by the equipment (such as the above-mentioned core network equipment, access network equipment, terminal equipment, blockchain, etc.) in the above method embodiments.
  • the device 600 can be a device or can As a component (such as a chip or circuit) configured in the device, the transceiver unit 610 is used to perform operations related to transceiver of the device in the above method embodiment, and the processing unit 620 is used to perform operations related to device processing in the above method embodiment.
  • the device 600 is used to perform the actions performed by the terminal device in the above method embodiment.
  • the processing unit 620 is configured to generate a first request, the first request is used to request access to the first blockchain, and the first request includes information of the first blockchain;
  • the transceiver unit 610 is configured to send the first request to the first network element.
  • the transceiver unit 610 is also configured to receive a first message, which includes at least one of the following information: information indicating a transaction set accessed by the terminal device, information indicating a block set accessed by the terminal device Information, or information indicating the set of accounts accessed by the terminal device.
  • the transceiver unit 610 is also configured to receive a first message, where the first message includes information indicating a blockchain set accessed by the terminal, wherein the first blockchain belongs to the blockchain set.
  • the transceiver unit 610 is also configured to receive a first authentication message from the first network element or the first blockchain, where the first authentication message is used to authenticate the terminal device; the transceiver unit 610 is also configured to Send a second authentication message in response to the first authentication message to the first network element or the first blockchain; the transceiver unit 610 is also configured to receive an authentication instruction from the first network element or the first blockchain. Information, the authentication indication information is used to indicate whether the terminal device is successfully authenticated.
  • the transceiver unit 610 is also configured to send an access data request to the first blockchain, where the access data request is used to request acquisition of the first data on the first blockchain; the transceiver unit 610 is also configured to receive data from The first data of the first blockchain; or, the transceiver unit 610 is also used to send an access data request to the first blockchain, where the access data request is used to request to send second data to the first blockchain. , the second data is included in the data access request.
  • the transceiver unit 610 is also configured to receive a first notification message from the first network element, where the first notification message is used to notify the revocation of the terminal device's permission to access the first blockchain.
  • the transceiver unit 610 is also configured to receive a first configuration message from the first network element.
  • the first configuration message includes at least one of the following information: an identifier corresponding to the first configuration, an identifier corresponding to the first configuration.
  • the third data is sent by the blockchain, or the terminal device is configured to receive the third data sent by the blockchain.
  • the transceiver unit 610 is also configured to receive the first indication information from the first network element; or, the transceiver unit 610 is also configured to send the first indication information to the first network element, where the first indication
  • the information is used to indicate any of the following: to indicate updating of the first configuration, to indicate cancellation of the first configuration, to indicate suspension of the first configuration, or to indicate the first configuration. Configuration recovery.
  • the processing unit 620 is also configured to generate a first transaction according to the first configuration and the third data; the transceiver unit 610 is also configured to send the first transaction, wherein the authentication indication information is used to indicate whether the terminal device The authentication is successful; or, the terminal device receives the third data from the first blockchain.
  • the apparatus 600 may implement steps or processes corresponding to those executed by the terminal device in the method embodiments of the embodiments of the present application, and the apparatus 600 may include a unit for executing the method executed by the terminal device in the method embodiments. Moreover, each unit in the device 600 and the above-mentioned other operations and/or functions are respectively intended to implement the corresponding processes of the terminal device in the method embodiment.
  • the transceiving unit 610 can be used to perform the transceiving steps in the method, such as steps S220, S260, S270, S2100, S2110, S2120, S261, S271, S291, S2111, S2112, S201 and S205; the processing unit 620 may be used to perform processing steps in the method, such as steps S211, S212 and S210.
  • the transceiving unit 610 can be used to perform the transceiving steps in the method, such as step S350; the processing unit 620 can be used to perform the processing steps in the method.
  • the transceiving unit 610 can be used to perform the transceiving steps in the method, such as steps S470 and S461; the processing unit 620 can be used to perform the processing steps in the method.
  • the transceiving unit 610 can be used to perform the transceiving steps in the method, such as steps S550, S551, and S552; the processing unit 620 can be used to perform the processing steps in the method.
  • the device 900 is configured to perform the actions performed by the first network element (eg, LAF) in the above method embodiment.
  • the first network element eg, LAF
  • the transceiver unit 610 is configured to receive a first request from a terminal device, the first request is used to request access to the first blockchain, and the first request includes information of the first blockchain; the processing unit 620 is configured to It is determined according to the first request that the terminal device requests access to the first blockchain.
  • the transceiver unit 610 is used to send a query message to the unified data management network element, where the query message is used to query the subscription data and/or policy information of the terminal device; the transceiver unit 610 is used to receive messages from the unified data management network element.
  • the transceiver unit 610 is used to send a first authentication message to the terminal device, where the first authentication message is used to authenticate the terminal device; optionally, the transceiver unit 610 is used to receive a first authentication message from the terminal device. In response to the second authentication message of the first authentication message; the first network element sends authentication indication information to the terminal device, where the authentication indication information is used to indicate whether the terminal device is successfully authenticated.
  • the transceiver unit 610 is configured to send a first notification message to the terminal device, where the first notification message is used to notify the revocation of the terminal device's permission to access the first blockchain.
  • the transceiver unit 610 is configured to receive a first notification message from the first blockchain, the first notification message being used to notify the revocation of the terminal device's permission to access the first blockchain; the processing unit 620, Used to determine that the first blockchain has the authority to revoke the terminal device's access to the first blockchain.
  • the transceiver unit 610 is configured to send a first configuration message to the terminal device, the first configuration message includes Including at least one of the following information: the identifier corresponding to the first configuration, the identifier of the blockchain corresponding to the first configuration, the identifier of the terminal device, the address of the blockchain corresponding to the first configuration, the address of the third data format, or the type of the third data; the first configuration includes configuring the terminal device to send the third data to the blockchain, or configuring the terminal device to receive the third data sent by the blockchain.
  • the transceiver unit 610 is used to send the first indication information to the terminal device; or, the transceiver unit 610 is used to receive the first indication information from the terminal device, the first indication information is used to indicate the following Any one of: instructing to update the first configuration, instructing to suspend the first configuration, instructing to cancel the first configuration, or instructing to restore the first configuration.
  • the transceiver unit 610 is configured to send a second configuration message to the access network device.
  • the second configuration message includes at least one of the following information: an identifier corresponding to the second configuration, an area corresponding to the second configuration.
  • the second configuration includes configuring the access network device Send the fourth data to the blockchain, or configure the access network device to receive the fourth data sent by the blockchain.
  • the transceiver unit 610 is configured to send second indication information to the access network device; or, the transceiver unit 610 is configured to receive the second indication information from the access network device, where the second indication information is Instructing any one of the following: instructing to update the second configuration, instructing to suspend the second configuration, instructing to cancel the second configuration, or instructing to restore the second configuration.
  • the device 600 can implement steps or processes corresponding to the steps or processes executed by the first network element in the method embodiments according to the embodiments of the present application, and the device 600 can include a unit for executing the method executed by the first network element in the method embodiments. . Moreover, each unit in the device 600 and the above-mentioned other operations and/or functions are respectively intended to implement the corresponding processes of the first network element in the method embodiment.
  • the transceiving unit 610 can be used to perform the transceiving steps in the method, such as steps S230, S231, S232, S250, S280, S290, S281, S291, S2111, S2112;
  • the processing unit 620 may be used to perform processing steps in the method, such as steps S203 and S240.
  • the transceiving unit 610 can be used to perform the transceiving steps in the method, such as steps S320 and S330; the processing unit 620 can be used to perform the processing steps in the method, such as step S310.
  • the transceiving unit 610 can be used to perform the transceiving steps in the method, such as steps S410, S430, S440, S450, S421, S431, S441; the processing unit 620 can be used to perform the method processing steps, such as steps S420 and S411.
  • the transceiver unit 610 can be used to perform the transceiver steps in the method, such as steps S520, S530, S540, S551, S552, S561, S562; the processing unit 620 can be used to perform the method. processing steps, such as step S510.
  • the device 600 is used to perform the actions performed by the AMF in the above method embodiment.
  • the device 600 may implement steps or processes corresponding to the AMF execution in the method embodiments of the embodiments of the present application, and the device 600 may include a unit for executing the method executed by the AMF in the method embodiments. Moreover, each unit in the device 600 and the above-mentioned other operations and/or functions are respectively intended to implement the corresponding processes of the AMF in the method embodiment.
  • the transceiver unit 610 can be used to perform the reception in the method.
  • the processing unit 620 may be used to execute the processing steps in the method, such as step S221.
  • the transceiving unit 610 can be used to perform the transceiving steps in the method, such as step S340; the processing unit 620 can be used to perform the processing steps in the method.
  • the transceiver unit 610 can be used to perform the transceiver steps in the method, such as steps S450, S470, S441, S461; the processing unit 620 can be used to perform the processing steps in the method, such as steps S460, S451.
  • the transceiving unit 610 can be used to perform the transceiving steps in the method, such as steps S540, S550, and S560; the processing unit 620 can be used to perform the processing steps in the method.
  • the device 600 is configured to perform the actions performed by the access network equipment in the above method embodiment.
  • the device 600 can implement steps or processes corresponding to the steps or processes executed by the access network equipment in the method embodiments according to the embodiments of the present application, and the device 600 can include a unit for executing the method executed by the access network equipment in the method embodiments. . Moreover, each unit in the device 600 and the above-mentioned other operations and/or functions are respectively intended to implement the corresponding processes of the access network equipment in the method embodiment.
  • the transceiving unit 610 can be used to perform the transceiving steps in the method, such as steps S560, S561, and S562; the processing unit 620 can be used to perform the processing steps in the method.
  • the device 600 is used to perform the actions performed by the blockchain in the above method embodiment.
  • the device 600 may implement steps or processes corresponding to the blockchain execution in the method embodiments according to the embodiments of the present application, and the device 600 may include a unit for executing the blockchain execution method in the method embodiments. Moreover, each unit in the device 600 and the above-mentioned other operations and/or functions are respectively intended to implement the corresponding processes of the blockchain in the method embodiment.
  • the transceiving unit 610 can be used to perform the transceiving steps in the method, such as steps S290, S201, S205; the processing unit 620 can be used to perform the processing steps in the method, such as steps S202.
  • the transceiving unit 610 can be used to perform the transceiving steps in the method, such as step S350; the processing unit 620 can be used to perform the processing steps in the method.
  • the transceiving unit 610 can be used to perform the transceiving steps in the method, such as step S410; the processing unit 620 can be used to perform the processing steps in the method.
  • the processing unit 620 in the above embodiments may be implemented by at least one processor or processor-related circuit.
  • the transceiver unit 610 may be implemented by a transceiver or a transceiver-related circuit.
  • the storage unit may be implemented by at least one memory.
  • the apparatus 700 includes a processor 710 and may also include one or more memories 720 .
  • the processor 710 is coupled to the memory 720.
  • the memory 720 is used to store computer programs or instructions and/or data.
  • the processor 710 is used to execute the computer programs or instructions stored in the memory 720 and/or Data enables the methods in the above method embodiments to be executed.
  • the device 700 includes one or more processors 710 .
  • the memory 720 may be integrated with the processor 710 or provided separately.
  • the device 700 may also include a transceiver 730, which is used for receiving and/or transmitting signals.
  • the processor 710 is used to control the transceiver 730 to receive and/or transmit signals.
  • the device 700 is used to implement operations performed by equipment (such as the above-mentioned core network equipment, access network equipment, terminal equipment, blockchain, etc.) in the above method embodiment.
  • equipment such as the above-mentioned core network equipment, access network equipment, terminal equipment, blockchain, etc.
  • Embodiments of the present application also provide a computer-readable storage medium on which is stored the method executed by the device (such as the above-mentioned core network device, access network device, terminal device, blockchain, etc.) in the above method embodiment. computer instructions.
  • the device such as the above-mentioned core network device, access network device, terminal device, blockchain, etc.
  • computer instructions such as the above-mentioned core network device, access network device, terminal device, blockchain, etc.
  • the computer when the computer program is executed by a computer, the computer can implement the method executed by the network device in the above method embodiment.
  • Embodiments of the present application also provide a computer program product containing instructions. When executed by a computer, the instructions enable the computer to implement the devices (such as the above-mentioned core network equipment, access network equipment, terminal equipment, and blockchain equipment) in the above method embodiments. etc.) execution method.
  • the devices such as the above-mentioned core network equipment, access network equipment, terminal equipment, and blockchain equipment
  • the embodiment of the present application also provides a communication system, which includes the equipment in the above embodiment (such as the above-mentioned core network equipment, access network equipment, terminal equipment, blockchain, etc.).
  • processors mentioned in the embodiments of this application may be a central processing unit (CPU), or other general-purpose processor, digital signal processor (DSP), or application-specific integrated circuit (ASIC).
  • ASIC application specific integrated circuit
  • FPGA field programmable gate array
  • a general-purpose processor may be a microprocessor or the processor may be any conventional processor, etc.
  • non-volatile memory can be read-only memory (ROM), programmable ROM (PROM), erasable programmable read-only memory (erasable PROM, EPROM), electrically removable memory. Erase electrically programmable read-only memory (EPROM, EEPROM) or flash memory. Volatile memory can be random access memory (RAM). For example, RAM can be used as an external cache.
  • RAM may include the following forms: static random access memory (static RAM, SRAM), dynamic random access memory (dynamic RAM, DRAM), synchronous dynamic random access memory (synchronous DRAM, SDRAM) , double data rate synchronous dynamic random access memory (double data rate SDRAM, DDR SDRAM), enhanced synchronous dynamic random access memory (enhanced SDRAM, ESDRAM), synchronous link dynamic random access memory (synchlink DRAM, SLDRAM) and Direct memory bus random access memory (direct rambus RAM, DR RAM).
  • static random access memory static random access memory
  • dynamic RAM dynamic random access memory
  • DRAM synchronous dynamic random access memory
  • SDRAM synchronous DRAM
  • double data rate SDRAM double data rate SDRAM
  • DDR SDRAM double data rate SDRAM
  • ESDRAM enhanced synchronous dynamic random access memory
  • SLDRAM synchronous link dynamic random access memory
  • Direct memory bus random access memory direct rambus RAM, DR RAM
  • the processor is a general-purpose processor, DSP, ASIC, FPGA or other programmable logic device, discrete gate or transistor logic device, or discrete hardware component
  • the memory storage module
  • the disclosed devices and methods can be implemented in other ways.
  • the device embodiments described above are only illustrative.
  • the division of the units is only a logical function division. In actual implementation, there may be other division methods.
  • multiple units or components may be combined or can be integrated into another system, or some features can be ignored, or not implemented.
  • the coupling or direct coupling or communication connection between each other shown or discussed may be through some interfaces, and the indirect coupling or communication connection of the devices or units may be in electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and the components shown as units may or may not be physical units, that is, they may be located in one place, or they may be distributed to multiple network units. Some or all of the units can be selected according to actual needs to implement the solution provided by this application.
  • each functional unit in each embodiment of the present application can be integrated into one unit, or each unit can exist physically alone, or two or more units can be integrated into one unit.
  • the computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable device.
  • the computer may be a personal computer, a server, or a network device.
  • the computer instructions may be stored in or transmitted from one computer-readable storage medium to another, e.g., the computer instructions may be transferred from a website, computer, server, or data center Transmission to another website, computer, server or data center by wired (such as coaxial cable, optical fiber, digital subscriber line (DSL)) or wireless (such as infrared, wireless, microwave, etc.) means.
  • the computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server, data center, etc. that contains one or more available media integrated.
  • the available media may be magnetic media (such as floppy disks, hard disks, magnetic tapes), optical media (such as DVDs), or semiconductor media (such as solid state disks (SSD)), etc.
  • the aforementioned available media may include But it is not limited to: U disk, mobile hard disk, read-only memory (ROM), random access memory (RAM), magnetic disk or optical disk and other media that can store program code.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

Des modes de réalisation de la présente demande concernent un procédé et un appareil de communication. Le procédé est appliqué à un système de communication comprenant au moins une chaîne de blocs. Le procédé comprend les étapes suivantes : un dispositif terminal génère une première demande, la première demande comprenant des informations d'une première chaîne de blocs, pour demander l'accès à la première chaîne de blocs ; le dispositif terminal envoie la première demande à un premier élément de réseau. Il est demandé que la première chaîne de blocs fasse l'objet d'un accès au moyen de la première demande, de telle sorte que le dispositif terminal accède à la chaîne de blocs dans une scène de fusion du système de communication, qui comprend le dispositif terminal et le premier élément de réseau, et la chaîne de blocs, de telle sorte qu'un opérateur crée une plateforme de partage de données sûre et inviolable pour le dispositif terminal au moyen d'une chaîne de blocs.
PCT/CN2023/075097 2022-03-07 2023-02-09 Procédé de communication, dispositif terminal et appareil d'informations WO2023169127A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210217003.5A CN116782225A (zh) 2022-03-07 2022-03-07 通信方法、终端设备和通信装置
CN202210217003.5 2022-03-07

Publications (1)

Publication Number Publication Date
WO2023169127A1 true WO2023169127A1 (fr) 2023-09-14

Family

ID=87937114

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/075097 WO2023169127A1 (fr) 2022-03-07 2023-02-09 Procédé de communication, dispositif terminal et appareil d'informations

Country Status (2)

Country Link
CN (1) CN116782225A (fr)
WO (1) WO2023169127A1 (fr)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10491376B1 (en) * 2018-06-08 2019-11-26 Cisco Technology, Inc. Systems, devices, and techniques for managing data sessions in a wireless network using a native blockchain platform
CN111543073A (zh) * 2017-11-03 2020-08-14 联想(新加坡)私人有限公司 使用由区块链网络提供的连接信息的用户认证
CN113938879A (zh) * 2020-06-29 2022-01-14 华为技术有限公司 一种通信方法及通信装置
CN114024692A (zh) * 2020-07-15 2022-02-08 华为技术有限公司 签约方法、装置及系统

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111543073A (zh) * 2017-11-03 2020-08-14 联想(新加坡)私人有限公司 使用由区块链网络提供的连接信息的用户认证
US10491376B1 (en) * 2018-06-08 2019-11-26 Cisco Technology, Inc. Systems, devices, and techniques for managing data sessions in a wireless network using a native blockchain platform
CN113938879A (zh) * 2020-06-29 2022-01-14 华为技术有限公司 一种通信方法及通信装置
CN114024692A (zh) * 2020-07-15 2022-02-08 华为技术有限公司 签约方法、装置及系统

Also Published As

Publication number Publication date
CN116782225A (zh) 2023-09-19

Similar Documents

Publication Publication Date Title
KR102588974B1 (ko) 5g 슬라이스 식별자의 프라이버시 보호를 위한 방법 및 시스템
WO2021135187A1 (fr) Procédé et appareil de commande de tranche
JP2014233078A (ja) ポリシー管理のための方法
JP7193060B2 (ja) 通信方法、通信装置、及び通信システム
CN112997518A (zh) 通信系统中的分解基站中的安全性管理
CN114365527A (zh) 用于无线通信系统中的网络自动化的装置和方法
CN117121540A (zh) 用于在移动通信系统中提供业务引导的方法和装置
WO2021233362A1 (fr) Procédé et appareil d'autorisation d'authentification
WO2023246942A1 (fr) Procédé et appareil de communication
WO2022222745A1 (fr) Procédé et appareil de communication
WO2023011630A1 (fr) Procédé et appareil de vérification d'autorisation
WO2023024931A1 (fr) Procédé et appareil de communication entre dispositifs
WO2023169127A1 (fr) Procédé de communication, dispositif terminal et appareil d'informations
WO2023169122A1 (fr) Procédé et appareil de communication
WO2021134347A1 (fr) Procédé, appareil et système d'attribution de ressources
WO2022032525A1 (fr) Procédé et appareil de distribution de clés de groupes
WO2024037215A1 (fr) Procédé et appareil de communication
WO2024040512A1 (fr) Procédé de création de chaîne de blocs, et appareil associé
WO2024051313A1 (fr) Procédé, appareil et système de gestion de ressources de communication, et support d'enregistrement
WO2023213177A1 (fr) Procédé et appareil de communication
WO2024032226A1 (fr) Procédé de communication et appareil de communication
WO2023104123A1 (fr) Appareil et procédé de communication, et dispositif
WO2023030077A1 (fr) Procédé de communication, appareil de communication et système de communication
WO2022252658A1 (fr) Procédé et appareil d'accès aux services d'itinérance
WO2024012230A1 (fr) Procédé et appareil de communication

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23765705

Country of ref document: EP

Kind code of ref document: A1